US20080182592A1 - Method and apparatus for securing location information and access control using the location information - Google Patents

Method and apparatus for securing location information and access control using the location information Download PDF

Info

Publication number
US20080182592A1
US20080182592A1 US12/019,755 US1975508A US2008182592A1 US 20080182592 A1 US20080182592 A1 US 20080182592A1 US 1975508 A US1975508 A US 1975508A US 2008182592 A1 US2008182592 A1 US 2008182592A1
Authority
US
United States
Prior art keywords
wtru
location information
location
information
trusted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US12/019,755
Other versions
US8630620B2 (en
Inventor
Inhyok Cha
Yogendra C. Shah
Chunxuan Ye
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
InterDigital Technology Corp
Original Assignee
InterDigital Technology Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by InterDigital Technology Corp filed Critical InterDigital Technology Corp
Priority to US12/019,755 priority Critical patent/US8630620B2/en
Assigned to INTERDIGITAL TECHNOLOGY CORPORATION reassignment INTERDIGITAL TECHNOLOGY CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SHAH, YOGENDRA C., YE, CHUNXUAN, CHA, INHYOK
Publication of US20080182592A1 publication Critical patent/US20080182592A1/en
Application granted granted Critical
Publication of US8630620B2 publication Critical patent/US8630620B2/en
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/104Location integrity, e.g. secure geotagging
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer

Definitions

  • the present invention is related to wireless communication.
  • LBS Location based services
  • WTRUs wireless transmit/receive units
  • 3GPP third generation partnership project
  • 3GPP2 third generation partnership project
  • OMA open mobile alliance
  • FIG. 1 illustrates the relation of location services (LCS) clients and servers in the core network with the GSM EDGE radio access network (GERAN) 120 and universal terrestrial radio access network (UTRAN) 130 access networks.
  • the core network includes a gateway mobile location center (GMLC), (a requested GMLC (R-GMLC) 142 , home GMLC (H-GMLC) 144 , visited GMLC (V-GMLC) 146 ), a privacy profile register (PPR) 148 , and other network nodes.
  • GMLC gateway mobile location center
  • R-GMLC requested GMLC
  • H-GMLC home GMLC
  • V-GMLC visited GMLC
  • PPR privacy profile register
  • An LCS server is a network-based entity that serves location information to an LCS client and enforces access control and security policies in terms of location services.
  • the various GMLC's correspond to the location services as defined above.
  • an LCS client either one that resides inside, attached to, or embedded within a WTRU 110 (an internal LCS client 115 ), or one that resides external to the WTRU 110 (an external LCS client 150 ), may request the location information of the WTRU 110 to an LCS server, (i.e., GMLC).
  • an LCS server i.e., GMLC
  • a GMLC 142 , 144 , 146 contains functionality required to support LCS.
  • PLMN public land mobile network
  • a GMLC is the first node an internal LCS client 115 or an external LCS client 150 accesses in a PLMN.
  • the GMLC After performing registration authorization, the GMLC sends positioning requests to either mobile switching center (MSC), serving GPRS support node (SGSN) or MSC server, and receives final location estimates from the corresponding entity. Information needed for authorization, location service requests and location information may be communicated between GMLCs, located in the same or different PLMNs.
  • the RGMLC 142 is the GMLC which receives the request from an LCS client.
  • the HGMLC 144 is the GMLC residing in the target WTRU's home PLMN, which is responsible for the control of privacy checking of the target WTRU.
  • the VGMLC 146 is the GMLC which is associated with the serving node of the target WTRU.
  • the PPR 148 stores privacy information of the WTRU 110 .
  • the PPR 148 executes privacy checks and sends the privacy check results to other network nodes.
  • the PPR 148 is considered as an entity that is separate from, but supportive of, a ‘location server’ that is defined above, in that the PPR 148 provides the privacy (and access control or policy-related) information about the WTRUs for whom location services are sought.
  • Newer WTRUs have location and positioning capabilities as provided by technologies, such as a global positioning system (GPS), assisted GPS (A-GPS), or a wide area augmentation system (WAAS)).
  • GPS global positioning system
  • A-GPS assisted GPS
  • WAAS wide area augmentation system
  • 3GPP and GSM association have considered the use of LBS and specified requirements for such services.
  • the prior art work have limited its focus on providing services that can be summarized as navigation systems, finding and tracking users, (e.g., tracking of fleets or children), objects, (e.g., nearest stores or restaurants), or resources, (e.g., phone service centers or nearest WiFi hot-spots).
  • the location information has been used as a factor of service-enablers but not as service limiters or service controllers. Accordingly, the prior art has not considered the usage of location information as a decision variable in access control and authentication.
  • the location information is limited to the physical location of a WTRU.
  • the prior art has not considered a more expanded definition of location information, such as proximity, enclosure, exclusion, referencing to trusted locations of known objects or entities.
  • location-related components and information can be tied to the architectures of network services, devices, content and applications in a trusted manner.
  • location-reporting software for a GPS device attached to a WTRU may be compromised and may furnish false information about the physical location of the WTRU to a service provider.
  • the service provider may then be spoofed to allow specific services that the WTRU should not have been allowed to have an access to if the WTRU had reported real, uncompromised location. Securing the measuring, reporting, storing, and processing of location information needs careful consideration.
  • a WTRU includes a location sensing entity and a subscriber identity module (SIM).
  • the location sensing entity generates location information of the WTRU and the location information is stored in the secure area of the SIM.
  • a trusted processing module in the WTRU verifies integrity of the location information.
  • the trusted processing module may be on the SIM.
  • the location information may be physical location information or contextual location-related information.
  • the trusted processing module is configured to cryptographically secure and bind the location information to the WTRU, and verify trust metrics of an external entity prior to granting an access to the location information or accepting information from the external entity.
  • the trusted processing module may be a trusted computing group (TCG) trusted platform module (TPM) or mobile trusted module (MTM).
  • TCG trusted computing group
  • TPM trusted platform module
  • MTM mobile trusted module
  • the location information may be used for an authentication purpose or access control.
  • the location information may be combined with time information.
  • FIG. 1 illustrates the relation of LCS clients and servers in the core network with the GERAN and UTRAN access networks
  • FIG. 2 is a block diagram of a WTRU including an expanded SIM
  • FIG. 3 is a flow diagram of an example process for providing the secured location information of the WTRU
  • FIG. 4 is a flow diagram of an example process for providing a secured location (with or without time) stamp of an event of interest by the WTRU;
  • FIG. 5 is a block diagram of an example location server.
  • the terminology “WTRU” includes but is not limited to a user equipment (UE), a mobile station, a fixed or mobile subscriber unit, a pager, a cellular telephone, a personal digital assistant (PDA), a computer, or any other type of user device capable of operating in a wireless environment.
  • the terminology “base station” includes but is not limited to a Node-B, a site controller, an access point (AP), or any other type of interfacing device capable of operating in a wireless environment.
  • FIG. 2 is a block diagram of a WTRU 200 including an expanded SIM 210 .
  • the WTRU 200 computes and reports an estimate of the current location information of the WTRU 200 in a secure, non-tampered way, upon request for such information from an LCS client, internal or external to the WTRU 200 .
  • the WTRU 200 includes an SIM 210 (or a universal SIM (USIM), hereinafter collectively as “SIM”), a micro processing unit (MPU)/application processor 220 , a location sensing entity 230 , a communications processor 240 , and a radio frequency (RF) unit 250 .
  • SIM or a universal SIM (USIM), hereinafter collectively as “SIM”)
  • MPU micro processing unit
  • RF radio frequency
  • Application programs (not shown in FIG. 2 ) such as those for the internal LCS client 115 are running on the MPU/application processor 220 .
  • the WTRU 200 There are also lower-level software (not shown in FIG. 2 ) running on the WTRU 200 to support the various hardware and application-layer software for the various entities on the WTRU 200 including but not limited to the MPU/application processor 220 , the location sensing entity 230 , the communication processor 240 , the RF unit 250 , and the SIM (or USIM) 210 .
  • the received signals are processed by the RF unit 250 and the communication processor 240 .
  • the location sensing entity 230 may be a hardware and/or software entity for sensing the location of the WTRU 200 .
  • the location sensing entity 230 may be a GPS receiver and associated software.
  • the location sensing entity 230 may estimate, either on its own or by using assistance or direction from a network, physical or contextual location information of the WTRU 200 .
  • the physical location information is information about the WTRU's physical or geographical location, (e.g., measured in latitude and longitude, or address information, with or without altitude information, or the like).
  • the contextual location information is logical or contextual information regarding the WTRU's physical location. For example, perimeter or boundary information in reference to another entity having geographical or contextual location information, (e.g., WTRU X is inside the boundary of a shopping mall, and WTRU Y is outside the boundary of a building).
  • the contextual location information may be directional and/or distance relationship in reference to another entity having location information, (e.g., WTRU X is located 100 meters from WTRU Y, and WTRU Z is located 1 mile south-east of a base station W).
  • the location information may be combined with secure time information to provide an additional parameter for control of access.
  • the SIM 210 holds a master secret used to identify the WTRU 200 and to provide authentication services to support the establishment of a secure channel between the WTRU 200 and a network.
  • a root identity is held securely within the device and never divulged outside of the secure or trusted domain of the SIM 210 .
  • the SIM 210 includes an SIM processor 212 , a trusted platform module (TPM) 214 (or mobile trusted module (MTM)) (optional), a secure storage 216 , and a real time clock (RTC) 218 (optional).
  • the SIM processor 212 performs conventional SIM functions and may be extended to perform security related functions.
  • the location sensing entity 230 processes signals from the communications processor 240 and outputs location information to the MPU/application processor 220 . The location information is sent to the SIM 210 .
  • the SIM 210 also performs location stamping to messages, (e.g., authentication messages used for authentication procedures), and events or data, (e.g., data stored for applications that the SIM 210 may work on including DRM applications).
  • the RTC 218 may output time information, and the time information may be combined with the location information.
  • the RTC 218 may reside outside of the SIM 210 but may provide the same functionality as when it were inside the SIM 210 .
  • the location information or combined location-time information may be stored in the secure storage 216 . Since the location information is embedded in the SIM, which is the most secure component in the WTRU, the location information may be considered to be secure, and may be used for access control, authentication, or other purposes, which will be explained in detail below.
  • the location information may be stored outside of the SIM 210 but still under cryptographic protection by the TPM 214 that may reside either inside the SIM 210 or outside of the SIM 210 .
  • the SIM 210 may also be implemented in software that runs on the MPU/application processor 220 .
  • the TPM 214 protects the integrity and authenticity of the whole or parts of the WTRU 200 such as the SIM 210 and its associated software, the MPU/application processor 220 and its associated software, and the like.
  • the TPM 214 (more generally trusted processing module) measures and assesses the integrity and trustworthiness of the platform and software of the WTRU 200 and may also assess the integrity and trustworthiness of external clients or their request to the WTRU 200 for location services.
  • the TPM 214 also protects the security of the location information held either within the SIM 210 or outside of it but inside the WTRU 200 .
  • the TPM 214 and components for secure location (and time) and conventional SIM functional units may be integrated within one integrated circuit card (ICC). Alternatively, the TPM 214 may be located outside the SIM 210 within the WTRU 200 but may provide the same functionality as when it were inside the SIM 210 .
  • ICC integrated circuit card
  • the TPM 214 protects and provides the core root of trust for location functionality and trust measurement capability.
  • the TPM 214 may work with, or under supervision of, the operating system and/or an application running on the MPU/Application processor 220 to verify trust metrics from an entity that requests the location information from the WTRU 200 , and grant and control access to the location information only after verification of the requestor's trust metrics.
  • the TPM 214 may work with, or under supervision of, the operating system and/or an application running on the MPU/Application processor 220 to request, collect, and verify trust metrics for the location sensing entity 230 prior to accepting the location information supplied by the location sensing entity 230 .
  • the TPM 214 may work with, or under supervision of, the operating system and/or an application running on the MPU/Application processor 220 to generate and maintain a secure audit log. Upon inspection of the secure audit log, an LBS operator may easily determine whether the security of the components on the WTRU 200 may be trusted continuously.
  • FIG. 3 is a flow diagram of an example process 300 for providing the secured location information of the WTRU 200 .
  • the WTRU 200 may first attest (to either self or remotely to an external entity such as a location server) at least one of the “trust state” of the WTRU 200 platform, the trust state of the location sensing entity, and/or the trust state of the internal LCS client 115 (step 302 ), etc.
  • the location information is generated by the location sensing entity 230 and is buffered in secure storage (step 304 ).
  • current date/time, device serial number, and other parameters may be combined with the location information (step 306 ).
  • the location information is cryptographically bound to the WTRU 200 with a digital signature or through encryption, where the encryption key used is protected within the WTRU.
  • the location information as well as the optional other information and parameters may also be encrypted for confidentiality protection using a private key of the WTRU or a symmetric key held within the WTRU (step 308 ).
  • the generation, storage, retrieval, and/or use of the location information may also be bound to the integrity of the whole platform and/or any part of the WTRU 200 by use of trusted computing technologies, (i.e., by use of the TPM 214 ).
  • a cryptographic one-way hash (such as SHA-1, MD5, SHA-256, etc.), is generated from the (optionally encrypted) location information and any optional information (step 310 ).
  • the hash is signed, (i.e., encrypted using a private key held within the WTRU 200 , preferably stored within, or otherwise protected cryptographically by, the SIM 210 or a TPM 214 ), to yield a digital signature of the location information and optional other information (step 312 ).
  • the hash operation is preferably performed within a secure execution environment such as within the SIM 210 or the TPM 214 . Alternatively, such operation may also be performed by the MPU/application processor 220 .
  • a location certificate is generated by appending the signed digital hash, (i.e., the digital signature), to the (optionally encrypted) location information, (or the location information combined with other information) (step 314 ).
  • the location information may be provided during authentication procedures carried out to authenticate the WTRU to the Network.
  • the location information is incorporated within the authentication messages, where it is protected by the message integrity check (MIC) of the authentication protocol. In this case, a digital certificate may not be required.
  • MIC message integrity check
  • An external entity may verify the location certificate using the WTRU's public key. If the signature does not match, the location certificate is deemed invalid. The signature is verified by calculating a new hash from the location information extracted from the location information certificate. If the two hash values do not match, the external entity may assume that either the location certificate does not belong to that particular data record, or the data record has been altered. In either case, the external entity must deem the location certificate as being invalid. If verification succeeds then the location information is read from the location certificate and assumed to be trustworthy. The signed location certificate may be used as an undeniable proof of the location, that the data was notarized, and by the specific device used to generate the location certificate as identified by its unique serial number, or the like.
  • the use of hashing and digital signatures for the location certificate helps to secure the communication of the location information.
  • the secure location component itself may be secure, but its output, (i.e., the location certificate that contains the location information), may be not once the location certificate is handled outside the secure location component.
  • the location certificate may be altered by an insecure program or tampered whilst stored in an insecure memory. Therefore, use of hashing and digital signing secures the location information in a verifiable way after the location information is provided by the secure location component.
  • the location sensing entity 230 and the location information may be calibrated and re-calibrated in accordance with a reliable, secure external location reference such as those provided by a network-based location server. For example, this may be carried out by enhancing the authentication procedure that is carried out securely within the SIM 210 , or by implementing separate procedures within the SIM 210 .
  • the WTRU 200 can also stamp a description of an event of interest to it or a part of it (such as the MPU/application processor 220 ) with location information where such a stamping of the event takes place.
  • location stamping of an event may also include information of time when such location stamping takes place. In this case the stamping would be considered as location-time stamping.
  • FIG. 4 is a flow diagram of an example process 400 for providing a secured location (with or without time) stamp of an event of interest by the WTRU 200 of FIG. 2 .
  • the WTRU 200 may first attest (to either self or remotely to an external entity such as a location server) at least one of the “trust state” of the WTRU 200 platform, the trust state of the location sensing entity, and/or the trust state of the internal LCS client 115 , etc.
  • a description of the event of interest is generated by the WTRU 200 or a part of it (such as the MPU/application processor 220 ) to be presented to an application or an external entity and is buffered in storage (step 404 ).
  • Location information is freshly obtained from the location sensing entity 230 and is buffered in storage (step 406 ).
  • the location information is combined with the description of the event of interest and optional other information including date/time or device serial number (step 408 ). If confidentiality protection is important, the description of the event, the location information, and any other optional parameters or descriptions, (such as date/time, serial numbers, etc.), may also be encrypted for confidentiality protection. Either an asymmetric private key or a symmetric key may be used for such encryption.
  • Such encryption is preferably performed within the SIM 210 or the TPM 214 . It may, however, be also performed by the MPU/application processor 220 (still in step 408 ).
  • a cryptographic one-way hash of the (optionally encrypted) location-stamped description of the event of interest and optional other information is generated (step 410 ).
  • the hash is signed by a key stored within the WTRU 200 , generating a digital signature (step 412 ).
  • a key is preferably protected within the SIM 210 or within or outside cryptographically by the TPM 214 .
  • the hash operation is preferably performed within a secure execution environment such as within the SIM 210 or the TPM 214 . Alternatively, such operation may also be performed by the MPU/application processor 220 .
  • a location-stamped certificate of a description of an event of interest is generated by appending the signed digital hash, (i.e., the digital signature), to the (optionally encrypted) location-stamped description of the event and presented as a combined output (step 414 ). Such output is called the location-stamped certificate of a description of an event.
  • the location-stamped certificate of a description of an event may also either include within itself, or be accompanied by, a certificate that includes a public key that can be used for decrypting the signed signature, which is then appended to the location certificate.
  • the location information may be provided during the procedure for authentication of the WTRU to a cellular network.
  • the location information is incorporated within the authentication messages, where it is protected by the message integrity check (MIC) of the authentication protocol. In this case, a digital certificate may not be required.
  • MIC message integrity check
  • the WTRU 200 or an external network entity such as location server may also store and track a number of last locations where successful authentication takes place. Such history of the locations of successful authentication may be used by some applications on the WTRU 200 or on the location server.
  • An external entity may verify the location certificate using the WTRU's public key. If the signature does not match, the location certificate is deemed invalid. The digital signature appended in the signed location certificate is verified by calculating a new hash from the location information certificate. If the two hash values do not match, the external entity may assume that either the location certificate does not belong to that particular data file, or the data file has been altered. In either case, the external entity must deem the location certificate as being invalid. If both verifications succeed, the location information is read from the location certificate and assumed to be trustworthy. The signed location certificate may be used as an undeniable proof of the location, that the data was notarized, and the specific device used to generate the location certificate as identified by its unique serial number, or the like.
  • the use of hashing and digital signatures for the location certificate secures the location information.
  • the secure location component itself may be secure, but its output, (i.e., the location certificate that contains the location information), may be not once the location certificate is handled outside the secure location component.
  • the location certificate may be altered by an insecure program or tampered whilst stored in an insecure memory. Therefore, use of hashing and digital signing secures the location information in a verifiable way after the location information is provided by the secure location component.
  • Fields may optionally be included with the location information to indicate the last time when the accuracy of the location measurement from the location sensing entity was checked with a trusted third party, (e.g., secure location server), and the last time when the location sensing entity was re-calibrated. These fields may be used by the applications to trigger re-calibration procedures, alert to the tamper condition, or the like.
  • a trusted third party e.g., secure location server
  • Cryptographic digital signature algorithms such as digital signature standard (DSS), RSA, NTRU, or the like
  • DSS digital signature standard
  • a tamper resistance mechanism may also be used to detect and prevent external signal probing, sniffing, power analysis, etc. in order to discover the internal operations and keys or to attempt modification of the functionality.
  • Secure storage or E-Fuse boxes may be used to securely store the device ID, device serial number, device-specific secret keys, and other secret information in protected hardware thus providing for cryptographic device identification.
  • Hardware-protected keys may also be used.
  • a device-unique key used for location certificate signing is generated within the tamper resistant hardware and never exposed externally. Thus, no unauthorized entity may ever decipher the value of the private key without defeating the hardware tamper resistance features.
  • a software-protection mechanism may also be used. If the key is generated by software running on general purpose hardware (without hardware tamper resistance), then the key may be protected via a combination of portable crypto devices, (smart cards, dongles, etc.), software tamper resistance, and/or code obfuscation with embedded split-keys (to ensure that the entire private key is never completely exposed in memory at any time).
  • a cryptographic random number generator may also be used to generate an anti re-play “nonce” to append to the data input, to generate cryptographically harder-to-crack hash outputs, to counter attacks such as a re-play attack, birthday attack, and dictionary attacks.
  • Secure authentication of the public key may also be performed so that a forged public key that may have been distributed cannot perform a fake verification of forged location certificates.
  • the location information of the WTRU or a location-stamped description of an event of interest may be used to control authentication of the WTRU 200 (and/or the user) and to control access to certain applications, service, data, functions, etc. of the WTRU 200 or the network to which the WTRU 200 is connected.
  • a secure location server (e.g., GMLC), is a network-based server that, upon request by a client on the network, securely provides a reference location to the requesting client over the network.
  • the secure location server may use a secure network-based location synchronization protocol.
  • the location server is a trustworthy network component which maintains location information.
  • the PPR 148 is another network-based server that provides information about the privacy and access control for the WTRU's and/or policies about handling this information and other security-related information. The location server enforces any privacy or security policies it obtains from the PPR 148 .
  • FIG. 5 is a block diagram of an example location server 500 .
  • the location server includes a receiving unit 502 , a processor 504 , and a trusted processing module 506 (optional).
  • the receiving unit 502 receives trusted location information of the WTRU 200 .
  • the processor 504 performs numerous functions disclosed below including authentication and access control based on the location information.
  • the trusted processing module measures the integrity and trust of the platform and software.
  • the processor 504 may correlate the location information to a set of contextual location information.
  • the contextual location information may be an indicator whether the WTRU's current position is within or near (and how near) the location of a known object, where the location of such an object is considered as trusted and such trust relationship is recognized by both the WTRU 200 , the location server, and the PPR 148 .
  • the contextual location information may be an indicator where the WTRU's future position may be, at a user or network-designated future time, either as an absolute geographical location or as a relative location to known objects or reference points.
  • the processor 504 may have capabilities and functions to generate, securely store, update, and propagate to WTRUs a policy which, having originated from the PPR 148 and been obtained by the location server for enforcement and/or transit, that governs how location-based information can be used internally by the WTRU 200 or its internal LCS client 115 to govern certain access rights, (e.g., access, on both an access-grant/deny basis and also a graded-access-grant basis, by an application on the WTRU 200 , to access certain data, memory areas, or other applications, or access, on both granted/denied basis and a grading basis, by the human user, to certain applications on the WTRU 200 or provided by the network).
  • the location server also has capabilities and functions to enforce such a policy. The location server may directly enforce the policy, or indicate to the WTRU 200 to self-regulate such access control.
  • the processor 504 may have capabilities and functions to govern the QoS level of services provided to each WTRU 200 based (either wholly or partially) on its location in a multicast situation.
  • the processor 504 and/or the trusted processing module 506 may have capabilities and functions to assess the trustworthiness (integrity and confidentiality) of location information.
  • the verification may be performed by cross-checking with the PPR 148 in the network.
  • the PPR 148 may have capabilities and functions to receive, from a location server, information on geographical location and contextual location information about the WTRU 200 , and verify the integrity and accuracy of such data, and report the verification results back to the location server in a secure manner.
  • the verification of the trustworthiness of the location information may alternatively be checked by the location server 500 itself.
  • the processor 504 may have capabilities and functions to verify, upon receipt of the location information from the WTRU 200 , its true location by a supplemental location-measurement method that is independent of the WTRU's own mechanism of location determination and reporting. For example, a method of using three or more distance-measuring wireless access points for determining a WTRU's location in an independent way that is disclosed in U.S. patent application Ser. No. 11/283,017 entitled “Method and System for Securing Wireless Communications”, which is incorporated by reference as if fully set forth, which may be used for this purpose.
  • the trusted processing module 506 may have capabilities and functions to verify the attestation sent by a WTRU 200 of its credibility, measured in terms of the integrity of certain information where such information cryptographically binds the WTRU's location information to the integrity of its software, operating system, or secret data.
  • the trusted processing module 506 may be capable of conducting trust-computing processing, for example, by use of Trusted Computing Group (TCG) Trusted Network Connect (TNC) technologies.
  • TCG Trusted Computing Group
  • TAC Trusted Network Connect
  • the processor 504 and/or the trusted processing module 506 may also have capabilities and functions to securely communicate the location information with WTRU(s), other location server(s), and PPR(s), where security is ensured at both transport level and application level.
  • the processor 504 may also have capabilities and functions to provide service such as location-based access control (including authentication), location-based network routing and transport control, location-based service control (including service access control), and provisioning WTRUs with location-based access control policies.
  • the processor 504 may also have capabilities and functions for location-time-stamping.
  • the processor 504 may furnish to WTRUs, other location servers, or PPRs 148 secure data that comprises a location-time-stamp of particular events or data of interest.
  • the processor 504 may verify, upon receipt, the integrity and accuracy of location time stamp data.
  • the processor 504 may also have capabilities and functions to securely manage cryptographic keys that are used in location-based access control procedures and policy management processes.
  • the location information, (physical and contextual), of the WTRU 200 may be used to allow, disallow, or control access to data or applications by the WTRU's operation system or applications, its human user, peer mobile devices (that may try to access a particular WTRU's applications in a cooperative network setting), or entities on the network, (e.g., remote application provider or other service providers).
  • access to DRM content may be allowed only when a WTRU 200 is within a certain region.
  • An access to corporate networks may be allowed only when a WTRU 200 is within a secure environment determined by the location information.
  • the location information may also be utilized to estimate velocity or speed dynamics of the WTRU 200 so as to extract additional parameters which may be used to guide the control of information in the WTRU 200 .
  • access to a localized hot spot service may be allowed when a WTRU 200 is in the vicinity of the hot spot.
  • the location and speed of the WTRU 200 may be used to prepare for the hot spot service provisioning between the WTRU 200 and the network.
  • the location sensing entity on the WTRU 200 and the location information generated by the location sensing entity are secure, and thus any velocity or directional information generated thereof can be considered secure.
  • the location information may be used as a means for an efficient network routing decision.
  • the location information may be used to provide for dynamic routing decisions since the network may be continually morphing as vehicles enter and exit the local network at a high frequency. This may be used for vehicular safety systems when communications take place not only between vehicles but also with fixed nodes, such as traffic lights at a road intersection, etc.
  • the trusted location information of WTRUs may be integrated to trusted location information of known objects and location-based services may be provided based on this information. This method may be called trusted location object tagging (TLOT). If a database of a larger number of objects is available to LBS network operators, the database may be used by the LBS network operator to provide various location-based services. The locations of the objects in the database may be fixed or mobile but only on a very slow and recognizable basis.
  • TLOT trusted location object tagging
  • the location of such objects may be tracked over time, and geographic location attributes, (e.g., longitude, latitude, and altitude information), and contextual location attributes, (e.g., “this is a federal security complex”, “this is a non-smoking cafeteria,” etc.), are mutually cross-correlated in both directions, (i.e., geo-mapping and inverse-geo-mapping is supported in the database).
  • geographic location attributes e.g., longitude, latitude, and altitude information
  • contextual location attributes e.g., “this is a federal security complex”, “this is a non-smoking cafeteria,” etc.
  • geo-mapping and inverse-geo-mapping is supported in the database.
  • Examples of the known objects may be buildings, landmarks, or any other geographic objects, (e.g., rivers, ponds, mountains, deserts, roads, dams, etc.).
  • the operator may provide an access control service to disapprove WiFi access to the WTRU 200 unless the WTRU 200 or its user can provide appropriate authentication and other security proofs.
  • the WTRU 200 may also store and utilize the TLOT information. For example, when the WTRU 200 may utilize its current knowledge of its location (obtained, for example, from the location sensing entity 230 ) to exercise access control or to initiate or request certain location-based service after it correlates its current location to any known or expected TLOT information of objects whose location is tagged in trusted ways.
  • the WTRU 200 may utilize its current knowledge of its location (obtained, for example, from the location sensing entity 230 ) to exercise access control or to initiate or request certain location-based service after it correlates its current location to any known or expected TLOT information of objects whose location is tagged in trusted ways.
  • Routing of data based on the location is possible. For example, if a WTRU 200 is determined to be within a building that is known to have certain different classes of routing capability, the WTRU 200 may be directed to use particular (wireless) routers but not others for its wireless communications within the building.
  • a DRM device e.g., a WTRU
  • ROAP rights object acquisition protocol
  • the network DRM service provider uses the location information to determine the validity and appropriateness of such a request.
  • the trusted location information enabled by the methods disclosed above or location-time information may be included in the protocol messages.
  • the recipient of such information is able to use such information to further the accuracy of the verification of the appropriateness of processing requested or performed by the WTRU 200 .
  • Table 1 shows a ROAP rights object (RO) request message format including location information, (and optionally time information).
  • the ROAP RO request message is sent by a DRM device, (e.g., WTRU), to a DRM rights issuer (RI) in order to request an RO for a DRM content that the DRM device wishes to consume.
  • the conventional ROAP RO request message does not contain location information (or time information) of the WTRU 200 that is requesting the RO.
  • the location information of the current location of the WTRU 200 (and optionally time information) is included (shown in bold in Table 1), and the location information may be used at the rights issuer to assess whether and how to grant issuance of a RO to the requesting WTRU 200 .
  • Device ID M Identifies requesting Device Domain ID O When present, identifies the Domain RI ID M Authorizing RI ID. Same value as in Registration Response Device M Nonce chosen by Device. Nonce Request M Secure DRM Time, as furnished by the Time Secure Time Component (STC) onboard the mobile DRM device RO Info M Id's of the requested RO('s), also optional hash of DCF Current M Current location of the RO-requesting mobile Location DRM device, as furnished by the Secure Location Component (SLC) onboard the mobile DRM device Certificate O Sent unless RI Context indicates Dev has Chain necessary certificate information. Must include Dev Certificate Extensions O Peer Key Identifier; No OCSP Response; OCSP Responder Key Identifier; Transaction ID Signature M SHA-1 signature of (RO request message - Signature element)
  • the current location information presented by the WTRU 200 to a RI may be assessed by the RI to verify the validity of the claimed location of the WTRU 200 through a third-party verifier, such as the previously described location server, and/or to use the location information for making decisions on whether and how grants to the RO should be made for the WTRU 200 .
  • a third-party verifier such as the previously described location server
  • ROAP-related messages including, but not limited to, Device Hello, RI Hello, Registration Request, Registration Response, RO Response, Join Domain Request, Join Domain Response, Leave Domain Request, and Leave Domain response messages, in order to enable location information-based control of DRM usage.
  • Similar modifications of conventional protocols and related message formats are also possible to allow use of the location information for authentication of devices in other DRM use cases, such as storage of DRM contents from the WTRU 200 to an off-device storage device, or super-distribution of content between peer mobile DRM devices.
  • the location information may be used to supplement conventional authentication procedures for the WTRU 200 by augmenting conventional authentication procedures with location information for other applications, such as single sign on (SSO) and federated ID applications.
  • SSO single sign on
  • the trusted location information of WTRUs available at a base station, other network nodes such as wireless local area network (WLAN) access points, or a location server, is useful in a cooperative network.
  • some WTRUs may serve as helpers to transmit data to other WTRUs for the base station, or transmit data to the base station for other WTRUs. This operation makes full use of spatial diversity to improve the network performance.
  • Another advantage of the cooperative network is to extend coverage. With the knowledge of WTRUs' locations in a secure manner, the base station, (or the location server or any other network entity), may identify the WTRUs in the appropriate locations, and ask for the help from those WTRUs in the data transmissions, as well as in other functionalities.
  • Another application of the location information is multicast.
  • a base station provides a service to multiple WTRUs, some WTRUs staying far from the base station are not expected to receive a high quality of service (QoS).
  • QoS quality of service
  • the base station may decide the level of QoS for each WTRU. This may save network bandwidth. For example, the base station may decide not to retransmit some data to a remote WTRU, which has not received that data, if the base station knows based on trusted location information of the WTRU that with a high probability the WTRU will miss the data again due to its location.
  • the wireless network may have access to information or measurements that may have more direct relevance as a determining metric other than the location information. For example, if a base station has a direct two-way communication link to all WTRUs in its cell, the base station would normally have access to all the RF channel link quality metrics, (e.g., signal to noise ratio (SNR)), with all the WTRUs within the cell.
  • SNR signal to noise ratio
  • the base station may use the location information about all the WTRUs from the collector and sender WTRU in determining multicast QoS levels or the boundary of a cooperative network.
  • ROM read only memory
  • RAM random access memory
  • register cache memory
  • semiconductor memory devices magnetic media such as internal hard disks and removable disks, magneto-optical media, and optical media such as CD-ROM disks, and digital versatile disks (DVDs).
  • Suitable processors include, by way of example, a general purpose processor, a special purpose processor, a conventional processor, a digital signal processor (DSP), a plurality of microprocessors, one or more microprocessors in association with a DSP core, a controller, a microcontroller, Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) circuits, any other type of integrated circuit (IC), and/or a state machine.
  • DSP digital signal processor
  • ASICs Application Specific Integrated Circuits
  • FPGAs Field Programmable Gate Arrays
  • a processor in association with software may be used to implement a radio frequency transceiver for use in a wireless transmit receive unit (WTRU), user equipment (WTRU), terminal, base station, radio network controller (RNC), or any host computer.
  • the WTRU may be used in conjunction with modules, implemented in hardware and/or software, such as a camera, a video camera module, a videophone, a speakerphone, a vibration device, a speaker, a microphone, a television transceiver, a hands free headset, a keyboard, a Bluetooth® module, a frequency modulated (FM) radio unit, a liquid crystal display (LCD) display unit, an organic light-emitting diode (OLED) display unit, a digital music player, a media player, a video game player module, an Internet browser, and/or any wireless local area network (WLAN) module.
  • modules implemented in hardware and/or software, such as a camera, a video camera module, a videophone, a speakerphone, a vibration device, a

Abstract

A method and apparatus for securing location information and access control using the location information are disclosed. A wireless transmit/receive unit (WTRU) includes a location sensing entity and a subscriber identity module (SIM). The location sensing entity generates location information of the WTRU and the location information is embedded in a message in an SIM. A trusted processing module in the WTRU verifies integrity of the location information. The trusted processing module may be on the SIM. The location information may be physical location information or contextual location-related information. The trusted processing module is configured to cryptographically secure and bind the location information to the WTRU, and verify trust metrics of an external entity prior to granting an access to the location information or accepting information from the external entity. The trusted processing module may be a trusted computing group (TCG) trusted platform module (TPM) or mobile trusted module (MTM). The location information may be used for an authentication purpose or access control. The location information may be combined with time information.

Description

    CROSS REFERENCE TO RELATED APPLICATION
  • This application claims the benefit of U.S. provisional application No. 60/886,822 filed Jan. 26, 2007, which is incorporated by reference as if fully set forth.
  • FIELD OF INVENTION
  • The present invention is related to wireless communication.
  • BACKGROUND
  • Location based services (LBS) is an emerging class of services that are provided based on the location(s) of wireless transmit/receive units (WTRUs) and their users. Various wireless communication standards, such as third generation partnership project (3GPP) and 3GPP2, define the network architectures supporting LBS at the application and service architecture level. Other groups, such as the open mobile alliance (OMA) location technical specification group, also define the service level architectures for LBS.
  • FIG. 1 illustrates the relation of location services (LCS) clients and servers in the core network with the GSM EDGE radio access network (GERAN) 120 and universal terrestrial radio access network (UTRAN) 130 access networks. The core network includes a gateway mobile location center (GMLC), (a requested GMLC (R-GMLC) 142, home GMLC (H-GMLC) 144, visited GMLC (V-GMLC) 146), a privacy profile register (PPR) 148, and other network nodes.
  • An LCS server is a network-based entity that serves location information to an LCS client and enforces access control and security policies in terms of location services. In the 3GPP centric architecture of FIG. 1, the various GMLC's correspond to the location services as defined above. As part of the service or operation, an LCS client, either one that resides inside, attached to, or embedded within a WTRU 110 (an internal LCS client 115), or one that resides external to the WTRU 110 (an external LCS client 150), may request the location information of the WTRU 110 to an LCS server, (i.e., GMLC). There may be more than one internal LCS client 115, more than one external LCS client 150 and more than one LCS server. A GMLC 142, 144, 146 contains functionality required to support LCS. In one public land mobile network (PLMN), there may be more than one GMLC. A GMLC is the first node an internal LCS client 115 or an external LCS client 150 accesses in a PLMN.
  • After performing registration authorization, the GMLC sends positioning requests to either mobile switching center (MSC), serving GPRS support node (SGSN) or MSC server, and receives final location estimates from the corresponding entity. Information needed for authorization, location service requests and location information may be communicated between GMLCs, located in the same or different PLMNs. The RGMLC 142 is the GMLC which receives the request from an LCS client. The HGMLC 144 is the GMLC residing in the target WTRU's home PLMN, which is responsible for the control of privacy checking of the target WTRU. The VGMLC 146 is the GMLC which is associated with the serving node of the target WTRU.
  • The PPR 148 stores privacy information of the WTRU 110. The PPR 148 executes privacy checks and sends the privacy check results to other network nodes. The PPR 148 is considered as an entity that is separate from, but supportive of, a ‘location server’ that is defined above, in that the PPR 148 provides the privacy (and access control or policy-related) information about the WTRUs for whom location services are sought.
  • Conventional methods of authentication and access control to a wireless network and/or applications and data on a WTRU and network servers have relied on techniques such as user authentication by single or multi-factor evidence, cryptographic message encryption and decryption, rule and behavior-based access control to network resources and/or device applications, and trust processing techniques that verify the applications and operating system's code integrity. Conventional methods have not considered the concepts and use of physical (geographical) and logical location information as a decision variable for access control and authentication.
  • Newer WTRUs have location and positioning capabilities as provided by technologies, such as a global positioning system (GPS), assisted GPS (A-GPS), or a wide area augmentation system (WAAS)). Various industry organizations, such as the 3GPP and GSM association (GSMA), have considered the use of LBS and specified requirements for such services. However, the prior art work have limited its focus on providing services that can be summarized as navigation systems, finding and tracking users, (e.g., tracking of fleets or children), objects, (e.g., nearest stores or restaurants), or resources, (e.g., phone service centers or nearest WiFi hot-spots). In other words, the location information has been used as a factor of service-enablers but not as service limiters or service controllers. Accordingly, the prior art has not considered the usage of location information as a decision variable in access control and authentication.
  • In addition, in prior art, the location information is limited to the physical location of a WTRU. The prior art has not considered a more expanded definition of location information, such as proximity, enclosure, exclusion, referencing to trusted locations of known objects or entities.
  • Further, conventional methods have not considered how location-related components and information can be tied to the architectures of network services, devices, content and applications in a trusted manner. For example, location-reporting software for a GPS device attached to a WTRU may be compromised and may furnish false information about the physical location of the WTRU to a service provider. The service provider may then be spoofed to allow specific services that the WTRU should not have been allowed to have an access to if the WTRU had reported real, uncompromised location. Securing the measuring, reporting, storing, and processing of location information needs careful consideration.
  • Further, conventional methods have not sufficiently considered the use of location information in various mobile application processing, including digital rights management (DRM) and mobile payment, or the like, despite the fact that the location of the mobile device which wishes to conduct certain processing for network-based service application could become a valuable source of information that can be used to authenticate and securitize the application processing, if such information can be trusted and securely handled. For example, in conventional mobile DRM application protocols, (such as the OMA DRM 2.0 protocol), the use of secure location information as part of the device profile information or as part of the rights objects acquisition protocol (ROAP), has not been considered.
  • SUMMARY
  • A method and apparatus for securing location information and access control using the location information are disclosed. A WTRU includes a location sensing entity and a subscriber identity module (SIM). The location sensing entity generates location information of the WTRU and the location information is stored in the secure area of the SIM. A trusted processing module in the WTRU verifies integrity of the location information. The trusted processing module may be on the SIM. The location information may be physical location information or contextual location-related information. The trusted processing module is configured to cryptographically secure and bind the location information to the WTRU, and verify trust metrics of an external entity prior to granting an access to the location information or accepting information from the external entity. The trusted processing module may be a trusted computing group (TCG) trusted platform module (TPM) or mobile trusted module (MTM). The location information may be used for an authentication purpose or access control. The location information may be combined with time information.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • A more detailed understanding may be had from the following description, given by way of example and to be understood in conjunction with the accompanying drawings wherein:
  • FIG. 1 illustrates the relation of LCS clients and servers in the core network with the GERAN and UTRAN access networks;
  • FIG. 2 is a block diagram of a WTRU including an expanded SIM;
  • FIG. 3 is a flow diagram of an example process for providing the secured location information of the WTRU;
  • FIG. 4 is a flow diagram of an example process for providing a secured location (with or without time) stamp of an event of interest by the WTRU; and
  • FIG. 5 is a block diagram of an example location server.
  • DETAILED DESCRIPTION
  • When referred to hereafter, the terminology “WTRU” includes but is not limited to a user equipment (UE), a mobile station, a fixed or mobile subscriber unit, a pager, a cellular telephone, a personal digital assistant (PDA), a computer, or any other type of user device capable of operating in a wireless environment. When referred to hereafter, the terminology “base station” includes but is not limited to a Node-B, a site controller, an access point (AP), or any other type of interfacing device capable of operating in a wireless environment.
  • FIG. 2 is a block diagram of a WTRU 200 including an expanded SIM 210. The WTRU 200 computes and reports an estimate of the current location information of the WTRU 200 in a secure, non-tampered way, upon request for such information from an LCS client, internal or external to the WTRU 200. The WTRU 200 includes an SIM 210 (or a universal SIM (USIM), hereinafter collectively as “SIM”), a micro processing unit (MPU)/application processor 220, a location sensing entity 230, a communications processor 240, and a radio frequency (RF) unit 250. Application programs (not shown in FIG. 2) such as those for the internal LCS client 115 are running on the MPU/application processor 220. There are also lower-level software (not shown in FIG. 2) running on the WTRU 200 to support the various hardware and application-layer software for the various entities on the WTRU 200 including but not limited to the MPU/application processor 220, the location sensing entity 230, the communication processor 240, the RF unit 250, and the SIM (or USIM) 210. The received signals are processed by the RF unit 250 and the communication processor 240. The location sensing entity 230 may be a hardware and/or software entity for sensing the location of the WTRU 200. For example, the location sensing entity 230 may be a GPS receiver and associated software.
  • The location sensing entity 230 may estimate, either on its own or by using assistance or direction from a network, physical or contextual location information of the WTRU 200. The physical location information is information about the WTRU's physical or geographical location, (e.g., measured in latitude and longitude, or address information, with or without altitude information, or the like). The contextual location information is logical or contextual information regarding the WTRU's physical location. For example, perimeter or boundary information in reference to another entity having geographical or contextual location information, (e.g., WTRU X is inside the boundary of a shopping mall, and WTRU Y is outside the boundary of a building). The contextual location information may be directional and/or distance relationship in reference to another entity having location information, (e.g., WTRU X is located 100 meters from WTRU Y, and WTRU Z is located 1 mile south-east of a base station W). The location information may be combined with secure time information to provide an additional parameter for control of access.
  • The SIM 210 holds a master secret used to identify the WTRU 200 and to provide authentication services to support the establishment of a secure channel between the WTRU 200 and a network. A root identity is held securely within the device and never divulged outside of the secure or trusted domain of the SIM 210.
  • The SIM 210 includes an SIM processor 212, a trusted platform module (TPM) 214 (or mobile trusted module (MTM)) (optional), a secure storage 216, and a real time clock (RTC) 218 (optional). The SIM processor 212 performs conventional SIM functions and may be extended to perform security related functions. The location sensing entity 230 processes signals from the communications processor 240 and outputs location information to the MPU/application processor 220. The location information is sent to the SIM 210. The SIM 210 also performs location stamping to messages, (e.g., authentication messages used for authentication procedures), and events or data, (e.g., data stored for applications that the SIM 210 may work on including DRM applications). The RTC 218 may output time information, and the time information may be combined with the location information. Alternatively, the RTC 218 may reside outside of the SIM 210 but may provide the same functionality as when it were inside the SIM 210. The location information or combined location-time information may be stored in the secure storage 216. Since the location information is embedded in the SIM, which is the most secure component in the WTRU, the location information may be considered to be secure, and may be used for access control, authentication, or other purposes, which will be explained in detail below. Alternatively, the location information may be stored outside of the SIM 210 but still under cryptographic protection by the TPM 214 that may reside either inside the SIM 210 or outside of the SIM 210.
  • The SIM 210 may also be implemented in software that runs on the MPU/application processor 220. In this case, the TPM 214 protects the integrity and authenticity of the whole or parts of the WTRU 200 such as the SIM 210 and its associated software, the MPU/application processor 220 and its associated software, and the like.
  • The TPM 214, (more generally trusted processing module) measures and assesses the integrity and trustworthiness of the platform and software of the WTRU 200 and may also assess the integrity and trustworthiness of external clients or their request to the WTRU 200 for location services. The TPM 214 also protects the security of the location information held either within the SIM 210 or outside of it but inside the WTRU 200. The TPM 214 and components for secure location (and time) and conventional SIM functional units may be integrated within one integrated circuit card (ICC). Alternatively, the TPM 214 may be located outside the SIM 210 within the WTRU 200 but may provide the same functionality as when it were inside the SIM 210.
  • The TPM 214 protects and provides the core root of trust for location functionality and trust measurement capability. The TPM 214 may work with, or under supervision of, the operating system and/or an application running on the MPU/Application processor 220 to verify trust metrics from an entity that requests the location information from the WTRU 200, and grant and control access to the location information only after verification of the requestor's trust metrics. The TPM 214 may work with, or under supervision of, the operating system and/or an application running on the MPU/Application processor 220 to request, collect, and verify trust metrics for the location sensing entity 230 prior to accepting the location information supplied by the location sensing entity 230. The TPM 214 may work with, or under supervision of, the operating system and/or an application running on the MPU/Application processor 220 to generate and maintain a secure audit log. Upon inspection of the secure audit log, an LBS operator may easily determine whether the security of the components on the WTRU 200 may be trusted continuously.
  • FIG. 3 is a flow diagram of an example process 300 for providing the secured location information of the WTRU 200. Either upon request by an external entity or upon fetch from the WTRU 200 to the external entity, the WTRU 200 may first attest (to either self or remotely to an external entity such as a location server) at least one of the “trust state” of the WTRU 200 platform, the trust state of the location sensing entity, and/or the trust state of the internal LCS client 115 (step 302), etc. Then the location information is generated by the location sensing entity 230 and is buffered in secure storage (step 304). Optionally, current date/time, device serial number, and other parameters may be combined with the location information (step 306). The location information, along with the optional information, is cryptographically bound to the WTRU 200 with a digital signature or through encryption, where the encryption key used is protected within the WTRU. The location information as well as the optional other information and parameters may also be encrypted for confidentiality protection using a private key of the WTRU or a symmetric key held within the WTRU (step 308). The generation, storage, retrieval, and/or use of the location information may also be bound to the integrity of the whole platform and/or any part of the WTRU 200 by use of trusted computing technologies, (i.e., by use of the TPM 214). A cryptographic one-way hash, (such as SHA-1, MD5, SHA-256, etc.), is generated from the (optionally encrypted) location information and any optional information (step 310). The hash is signed, (i.e., encrypted using a private key held within the WTRU 200, preferably stored within, or otherwise protected cryptographically by, the SIM 210 or a TPM 214), to yield a digital signature of the location information and optional other information (step 312). The hash operation is preferably performed within a secure execution environment such as within the SIM 210 or the TPM 214. Alternatively, such operation may also be performed by the MPU/application processor 220. A location certificate is generated by appending the signed digital hash, (i.e., the digital signature), to the (optionally encrypted) location information, (or the location information combined with other information) (step 314).
  • Alternatively, the location information may be provided during authentication procedures carried out to authenticate the WTRU to the Network. The location information is incorporated within the authentication messages, where it is protected by the message integrity check (MIC) of the authentication protocol. In this case, a digital certificate may not be required.
  • An external entity may verify the location certificate using the WTRU's public key. If the signature does not match, the location certificate is deemed invalid. The signature is verified by calculating a new hash from the location information extracted from the location information certificate. If the two hash values do not match, the external entity may assume that either the location certificate does not belong to that particular data record, or the data record has been altered. In either case, the external entity must deem the location certificate as being invalid. If verification succeeds then the location information is read from the location certificate and assumed to be trustworthy. The signed location certificate may be used as an undeniable proof of the location, that the data was notarized, and by the specific device used to generate the location certificate as identified by its unique serial number, or the like.
  • The use of hashing and digital signatures for the location certificate helps to secure the communication of the location information. The secure location component itself may be secure, but its output, (i.e., the location certificate that contains the location information), may be not once the location certificate is handled outside the secure location component. For example, the location certificate may be altered by an insecure program or tampered whilst stored in an insecure memory. Therefore, use of hashing and digital signing secures the location information in a verifiable way after the location information is provided by the secure location component.
  • The location sensing entity 230 and the location information may be calibrated and re-calibrated in accordance with a reliable, secure external location reference such as those provided by a network-based location server. For example, this may be carried out by enhancing the authentication procedure that is carried out securely within the SIM 210, or by implementing separate procedures within the SIM 210.
  • The WTRU 200 can also stamp a description of an event of interest to it or a part of it (such as the MPU/application processor 220) with location information where such a stamping of the event takes place. Such location stamping of an event may also include information of time when such location stamping takes place. In this case the stamping would be considered as location-time stamping.
  • FIG. 4 is a flow diagram of an example process 400 for providing a secured location (with or without time) stamp of an event of interest by the WTRU 200 of FIG. 2. Either upon request by an external entity or upon fetch from the WTRU 200 or a part of it (such as the MPU/application processor 220) to the external entity and/or upon decision by the WTRU 200 or a part of it (such as the MPU/application processor 220) to log an event of interest, the WTRU 200 may first attest (to either self or remotely to an external entity such as a location server) at least one of the “trust state” of the WTRU 200 platform, the trust state of the location sensing entity, and/or the trust state of the internal LCS client 115, etc. (step 402). Then, a description of the event of interest is generated by the WTRU 200 or a part of it (such as the MPU/application processor 220) to be presented to an application or an external entity and is buffered in storage (step 404). Location information is freshly obtained from the location sensing entity 230 and is buffered in storage (step 406). The location information is combined with the description of the event of interest and optional other information including date/time or device serial number (step 408). If confidentiality protection is important, the description of the event, the location information, and any other optional parameters or descriptions, (such as date/time, serial numbers, etc.), may also be encrypted for confidentiality protection. Either an asymmetric private key or a symmetric key may be used for such encryption. Such encryption is preferably performed within the SIM 210 or the TPM 214. It may, however, be also performed by the MPU/application processor 220 (still in step 408). A cryptographic one-way hash of the (optionally encrypted) location-stamped description of the event of interest and optional other information is generated (step 410). The hash is signed by a key stored within the WTRU 200, generating a digital signature (step 412). Preferably such a key is preferably protected within the SIM 210 or within or outside cryptographically by the TPM 214. The hash operation is preferably performed within a secure execution environment such as within the SIM 210 or the TPM 214. Alternatively, such operation may also be performed by the MPU/application processor 220. Either a symmetric key or a public-private key pair may be used for the signing, although it is preferred to use a private key for such signing. A location-stamped certificate of a description of an event of interest is generated by appending the signed digital hash, (i.e., the digital signature), to the (optionally encrypted) location-stamped description of the event and presented as a combined output (step 414). Such output is called the location-stamped certificate of a description of an event. The location-stamped certificate of a description of an event may also either include within itself, or be accompanied by, a certificate that includes a public key that can be used for decrypting the signed signature, which is then appended to the location certificate.
  • Alternatively, the location information may be provided during the procedure for authentication of the WTRU to a cellular network. The location information is incorporated within the authentication messages, where it is protected by the message integrity check (MIC) of the authentication protocol. In this case, a digital certificate may not be required.
  • The WTRU 200 or an external network entity such as location server may also store and track a number of last locations where successful authentication takes place. Such history of the locations of successful authentication may be used by some applications on the WTRU 200 or on the location server.
  • An external entity may verify the location certificate using the WTRU's public key. If the signature does not match, the location certificate is deemed invalid. The digital signature appended in the signed location certificate is verified by calculating a new hash from the location information certificate. If the two hash values do not match, the external entity may assume that either the location certificate does not belong to that particular data file, or the data file has been altered. In either case, the external entity must deem the location certificate as being invalid. If both verifications succeed, the location information is read from the location certificate and assumed to be trustworthy. The signed location certificate may be used as an undeniable proof of the location, that the data was notarized, and the specific device used to generate the location certificate as identified by its unique serial number, or the like.
  • The use of hashing and digital signatures for the location certificate secures the location information. The secure location component itself may be secure, but its output, (i.e., the location certificate that contains the location information), may be not once the location certificate is handled outside the secure location component. For example, the location certificate may be altered by an insecure program or tampered whilst stored in an insecure memory. Therefore, use of hashing and digital signing secures the location information in a verifiable way after the location information is provided by the secure location component.
  • Fields may optionally be included with the location information to indicate the last time when the accuracy of the location measurement from the location sensing entity was checked with a trusted third party, (e.g., secure location server), and the last time when the location sensing entity was re-calibrated. These fields may be used by the applications to trigger re-calibration procedures, alert to the tamper condition, or the like.
  • Some of the conventional techniques may be used in conjunction with the security mechanism disclosed above to strengthen the security of the operations. Cryptographic digital signature algorithms, (such as digital signature standard (DSS), RSA, NTRU, or the like), may be used so that each device has its own unique private key used to sign the certificates. A tamper resistance mechanism may also be used to detect and prevent external signal probing, sniffing, power analysis, etc. in order to discover the internal operations and keys or to attempt modification of the functionality. Secure storage or E-Fuse boxes may be used to securely store the device ID, device serial number, device-specific secret keys, and other secret information in protected hardware thus providing for cryptographic device identification.
  • Hardware-protected keys may also be used. A device-unique key used for location certificate signing is generated within the tamper resistant hardware and never exposed externally. Thus, no unauthorized entity may ever decipher the value of the private key without defeating the hardware tamper resistance features.
  • A software-protection mechanism may also be used. If the key is generated by software running on general purpose hardware (without hardware tamper resistance), then the key may be protected via a combination of portable crypto devices, (smart cards, dongles, etc.), software tamper resistance, and/or code obfuscation with embedded split-keys (to ensure that the entire private key is never completely exposed in memory at any time).
  • A cryptographic random number generator (RNG) may also be used to generate an anti re-play “nonce” to append to the data input, to generate cryptographically harder-to-crack hash outputs, to counter attacks such as a re-play attack, birthday attack, and dictionary attacks.
  • Secure authentication of the public key (that is used to verify the signature) may also be performed so that a forged public key that may have been distributed cannot perform a fake verification of forged location certificates.
  • Once the location information of the WTRU or a location-stamped description of an event of interest is provided to a network, in a secure manner, the location information or location-stamped description of an event of interest may be used to control authentication of the WTRU 200 (and/or the user) and to control access to certain applications, service, data, functions, etc. of the WTRU 200 or the network to which the WTRU 200 is connected.
  • A secure location server, (e.g., GMLC), is a network-based server that, upon request by a client on the network, securely provides a reference location to the requesting client over the network. The secure location server may use a secure network-based location synchronization protocol. The location server is a trustworthy network component which maintains location information. The PPR 148 is another network-based server that provides information about the privacy and access control for the WTRU's and/or policies about handling this information and other security-related information. The location server enforces any privacy or security policies it obtains from the PPR 148.
  • FIG. 5 is a block diagram of an example location server 500. The location server includes a receiving unit 502, a processor 504, and a trusted processing module 506 (optional). The receiving unit 502 receives trusted location information of the WTRU 200. The processor 504 performs numerous functions disclosed below including authentication and access control based on the location information. The trusted processing module measures the integrity and trust of the platform and software.
  • The processor 504 may correlate the location information to a set of contextual location information. The contextual location information may be an indicator whether the WTRU's current position is within or near (and how near) the location of a known object, where the location of such an object is considered as trusted and such trust relationship is recognized by both the WTRU 200, the location server, and the PPR 148. The contextual location information may be an indicator where the WTRU's future position may be, at a user or network-designated future time, either as an absolute geographical location or as a relative location to known objects or reference points.
  • The processor 504 may have capabilities and functions to generate, securely store, update, and propagate to WTRUs a policy which, having originated from the PPR 148 and been obtained by the location server for enforcement and/or transit, that governs how location-based information can be used internally by the WTRU 200 or its internal LCS client 115 to govern certain access rights, (e.g., access, on both an access-grant/deny basis and also a graded-access-grant basis, by an application on the WTRU 200, to access certain data, memory areas, or other applications, or access, on both granted/denied basis and a grading basis, by the human user, to certain applications on the WTRU 200 or provided by the network). The location server also has capabilities and functions to enforce such a policy. The location server may directly enforce the policy, or indicate to the WTRU 200 to self-regulate such access control.
  • The processor 504 may have capabilities and functions to govern the QoS level of services provided to each WTRU 200 based (either wholly or partially) on its location in a multicast situation.
  • The processor 504 and/or the trusted processing module 506 may have capabilities and functions to assess the trustworthiness (integrity and confidentiality) of location information. The verification may be performed by cross-checking with the PPR 148 in the network. The PPR 148 may have capabilities and functions to receive, from a location server, information on geographical location and contextual location information about the WTRU 200, and verify the integrity and accuracy of such data, and report the verification results back to the location server in a secure manner. The verification of the trustworthiness of the location information may alternatively be checked by the location server 500 itself.
  • The processor 504 may have capabilities and functions to verify, upon receipt of the location information from the WTRU 200, its true location by a supplemental location-measurement method that is independent of the WTRU's own mechanism of location determination and reporting. For example, a method of using three or more distance-measuring wireless access points for determining a WTRU's location in an independent way that is disclosed in U.S. patent application Ser. No. 11/283,017 entitled “Method and System for Securing Wireless Communications”, which is incorporated by reference as if fully set forth, which may be used for this purpose.
  • The trusted processing module 506 may have capabilities and functions to verify the attestation sent by a WTRU 200 of its credibility, measured in terms of the integrity of certain information where such information cryptographically binds the WTRU's location information to the integrity of its software, operating system, or secret data. The trusted processing module 506 may be capable of conducting trust-computing processing, for example, by use of Trusted Computing Group (TCG) Trusted Network Connect (TNC) technologies.
  • The processor 504 and/or the trusted processing module 506 may also have capabilities and functions to securely communicate the location information with WTRU(s), other location server(s), and PPR(s), where security is ensured at both transport level and application level.
  • The processor 504 may also have capabilities and functions to provide service such as location-based access control (including authentication), location-based network routing and transport control, location-based service control (including service access control), and provisioning WTRUs with location-based access control policies.
  • The processor 504 may also have capabilities and functions for location-time-stamping. For example, the processor 504 may furnish to WTRUs, other location servers, or PPRs 148 secure data that comprises a location-time-stamp of particular events or data of interest. The processor 504 may verify, upon receipt, the integrity and accuracy of location time stamp data.
  • The processor 504 may also have capabilities and functions to securely manage cryptographic keys that are used in location-based access control procedures and policy management processes.
  • As stated above, the location information, (physical and contextual), of the WTRU 200 may be used to allow, disallow, or control access to data or applications by the WTRU's operation system or applications, its human user, peer mobile devices (that may try to access a particular WTRU's applications in a cooperative network setting), or entities on the network, (e.g., remote application provider or other service providers). For example, access to DRM content may be allowed only when a WTRU 200 is within a certain region. An access to corporate networks may be allowed only when a WTRU 200 is within a secure environment determined by the location information.
  • The location information may also be utilized to estimate velocity or speed dynamics of the WTRU 200 so as to extract additional parameters which may be used to guide the control of information in the WTRU 200. For example, access to a localized hot spot service may be allowed when a WTRU 200 is in the vicinity of the hot spot. In this case, the location and speed of the WTRU 200 may be used to prepare for the hot spot service provisioning between the WTRU 200 and the network. The location sensing entity on the WTRU 200 and the location information generated by the location sensing entity are secure, and thus any velocity or directional information generated thereof can be considered secure.
  • In an ad hoc network or mesh network, the location information may be used as a means for an efficient network routing decision. In a highly mobile network, (such as the localized wireless networks used for vehicular communications), the location information may be used to provide for dynamic routing decisions since the network may be continually morphing as vehicles enter and exit the local network at a high frequency. This may be used for vehicular safety systems when communications take place not only between vehicles but also with fixed nodes, such as traffic lights at a road intersection, etc.
  • The trusted location information of WTRUs may be integrated to trusted location information of known objects and location-based services may be provided based on this information. This method may be called trusted location object tagging (TLOT). If a database of a larger number of objects is available to LBS network operators, the database may be used by the LBS network operator to provide various location-based services. The locations of the objects in the database may be fixed or mobile but only on a very slow and recognizable basis. The location of such objects may be tracked over time, and geographic location attributes, (e.g., longitude, latitude, and altitude information), and contextual location attributes, (e.g., “this is a federal security complex”, “this is a non-smoking cafeteria,” etc.), are mutually cross-correlated in both directions, (i.e., geo-mapping and inverse-geo-mapping is supported in the database). Examples of the known objects may be buildings, landmarks, or any other geographic objects, (e.g., rivers, ponds, mountains, deserts, roads, dams, etc.).
  • For example, when the position of a WTRU 200 is determined to be close to a building with known WiFi security vulnerabilities, the operator may provide an access control service to disapprove WiFi access to the WTRU 200 unless the WTRU 200 or its user can provide appropriate authentication and other security proofs.
  • Additionally, the WTRU 200 may also store and utilize the TLOT information. For example, when the WTRU 200 may utilize its current knowledge of its location (obtained, for example, from the location sensing entity 230) to exercise access control or to initiate or request certain location-based service after it correlates its current location to any known or expected TLOT information of objects whose location is tagged in trusted ways.
  • Routing of data based on the location is possible. For example, if a WTRU 200 is determined to be within a building that is known to have certain different classes of routing capability, the WTRU 200 may be directed to use particular (wireless) routers but not others for its wireless communications within the building.
  • Many mobile applications, such as DRM or mobile payment, may benefit in terms of further security in the application protocol by use of secure location information in the protocols. For example, in OMA DRM, a DRM device, (e.g., a WTRU), uses a local measurement of location from its internal LCS client in all of the rights object acquisition protocol (ROAP) request sub-protocols. Upon receipt of the device location, the network DRM service provider uses the location information to determine the validity and appropriateness of such a request.
  • The trusted location information enabled by the methods disclosed above or location-time information may be included in the protocol messages. The recipient of such information is able to use such information to further the accuracy of the verification of the appropriateness of processing requested or performed by the WTRU 200.
  • Table 1 shows a ROAP rights object (RO) request message format including location information, (and optionally time information). The ROAP RO request message is sent by a DRM device, (e.g., WTRU), to a DRM rights issuer (RI) in order to request an RO for a DRM content that the DRM device wishes to consume. The conventional ROAP RO request message does not contain location information (or time information) of the WTRU 200 that is requesting the RO. In the modified ROAP RO request message, the location information of the current location of the WTRU 200 (and optionally time information) is included (shown in bold in Table 1), and the location information may be used at the rights issuer to assess whether and how to grant issuance of a RO to the requesting WTRU 200.
  • TABLE 1
    Mandatory/
    Parameter Optional Notes
    Device ID M Identifies requesting Device
    Domain ID O When present, identifies the Domain
    RI ID M Authorizing RI ID. Same value as in
    Registration Response
    Device M Nonce chosen by Device.
    Nonce
    Request M Secure DRM Time, as furnished by the
    Time Secure Time Component (STC) onboard
    the mobile DRM device
    RO Info M Id's of the requested RO('s), also optional
    hash of DCF
    Current M Current location of the RO-requesting mobile
    Location DRM device, as furnished by the Secure
    Location Component (SLC) onboard the
    mobile DRM device
    Certificate O Sent unless RI Context indicates Dev has
    Chain necessary certificate information. Must
    include Dev Certificate
    Extensions O Peer Key Identifier; No OCSP Response;
    OCSP Responder Key Identifier; Transaction
    ID
    Signature M SHA-1 signature of (RO request message -
    Signature element)
  • The current location information presented by the WTRU 200 to a RI may be assessed by the RI to verify the validity of the claimed location of the WTRU 200 through a third-party verifier, such as the previously described location server, and/or to use the location information for making decisions on whether and how grants to the RO should be made for the WTRU 200.
  • Similar modifications may be made for other ROAP-related messages including, but not limited to, Device Hello, RI Hello, Registration Request, Registration Response, RO Response, Join Domain Request, Join Domain Response, Leave Domain Request, and Leave Domain response messages, in order to enable location information-based control of DRM usage. Similar modifications of conventional protocols and related message formats are also possible to allow use of the location information for authentication of devices in other DRM use cases, such as storage of DRM contents from the WTRU 200 to an off-device storage device, or super-distribution of content between peer mobile DRM devices.
  • The location information may be used to supplement conventional authentication procedures for the WTRU 200 by augmenting conventional authentication procedures with location information for other applications, such as single sign on (SSO) and federated ID applications.
  • The trusted location information of WTRUs available at a base station, other network nodes such as wireless local area network (WLAN) access points, or a location server, is useful in a cooperative network. In a cooperative network, some WTRUs may serve as helpers to transmit data to other WTRUs for the base station, or transmit data to the base station for other WTRUs. This operation makes full use of spatial diversity to improve the network performance. Another advantage of the cooperative network is to extend coverage. With the knowledge of WTRUs' locations in a secure manner, the base station, (or the location server or any other network entity), may identify the WTRUs in the appropriate locations, and ask for the help from those WTRUs in the data transmissions, as well as in other functionalities.
  • Another application of the location information is multicast. Where a base station provides a service to multiple WTRUs, some WTRUs staying far from the base station are not expected to receive a high quality of service (QoS). Based on WTRU's locations (as well as other channels information), the base station may decide the level of QoS for each WTRU. This may save network bandwidth. For example, the base station may decide not to retransmit some data to a remote WTRU, which has not received that data, if the base station knows based on trusted location information of the WTRU that with a high probability the WTRU will miss the data again due to its location.
  • In the above two examples, (i.e., formation of co-operative networks, and determining QoS levels in a multicast situation), the wireless network may have access to information or measurements that may have more direct relevance as a determining metric other than the location information. For example, if a base station has a direct two-way communication link to all WTRUs in its cell, the base station would normally have access to all the RF channel link quality metrics, (e.g., signal to noise ratio (SNR)), with all the WTRUs within the cell. Such measures may be more directly useful than just location information as a determinant for formation of cooperative networks or multi-cast QoS levels. However, where a base station does not have the bandwidth to maintain a two-way link with all WTRUs within the cell, but can maintain a two-way link with one of the WTRUs which can also act as a collector and sender of location information about several other WTRUs, the base station may use the location information about all the WTRUs from the collector and sender WTRU in determining multicast QoS levels or the boundary of a cooperative network.
  • Although the features and elements of the present invention are described in the preferred embodiments in particular combinations, each feature or element can be used alone without the other features and elements of the preferred embodiments or in various combinations with or without other features and elements of the present invention. The methods or flow charts provided in the present invention may be implemented in a computer program, software, or firmware tangibly embodied in a computer-readable storage medium for execution by a general purpose computer or a processor. Examples of computer-readable storage mediums include a read only memory (ROM), a random access memory (RAM), a register, cache memory, semiconductor memory devices, magnetic media such as internal hard disks and removable disks, magneto-optical media, and optical media such as CD-ROM disks, and digital versatile disks (DVDs).
  • Suitable processors include, by way of example, a general purpose processor, a special purpose processor, a conventional processor, a digital signal processor (DSP), a plurality of microprocessors, one or more microprocessors in association with a DSP core, a controller, a microcontroller, Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) circuits, any other type of integrated circuit (IC), and/or a state machine.
  • A processor in association with software may be used to implement a radio frequency transceiver for use in a wireless transmit receive unit (WTRU), user equipment (WTRU), terminal, base station, radio network controller (RNC), or any host computer. The WTRU may be used in conjunction with modules, implemented in hardware and/or software, such as a camera, a video camera module, a videophone, a speakerphone, a vibration device, a speaker, a microphone, a television transceiver, a hands free headset, a keyboard, a Bluetooth® module, a frequency modulated (FM) radio unit, a liquid crystal display (LCD) display unit, an organic light-emitting diode (OLED) display unit, a digital music player, a media player, a video game player module, an Internet browser, and/or any wireless local area network (WLAN) module.

Claims (54)

1. A wireless transmit/receive unit (WTRU) comprising:
a location sensing entity configured to generate location information of the WTRU;
a subscriber identity module (SIM); and
a trusted processing module configured to ensure integrity of the location information and trust of platform, the location sensing entity and software.
2. The WTRU of claim 1 wherein the trusted processing module is configured to bind the location information to certain data using a certificate and output the certificate to a component outside of the WTRU.
3. The WTRU of claim 1 wherein the trusted processing module is configured to bind the location information to platform integrity data.
4. The WTRU of claim 1 wherein the trusted processing module is configured to bind the location information to application integrity data.
5. The WTRU of claim 1 wherein the trusted processing module is configured to bind the location information to a message with a message integrity check.
6. The WTRU of claim 1 wherein the trusted processing module is one of a trusted computing group (TCG) trusted platform module (TPM) and a mobile trusted module (MTM).
7. The WTRU of claim 1 wherein the trusted processing module is configured to verify trust metrics of an external entity intended to receive the location information prior to granting the external entity an access to the location information or accepting information from the external entity.
8. The WTRU of claim 1 wherein the trusted processing module is embedded in the SIM.
9. The WTRU of claim 1 wherein the SIM is implemented in software whose integrity is protected and verified by the trusted processing module.
10. The WTRU of claim 1 wherein the location sensing entity is bound to the SIM by the trusted processing module.
11. The WTRU of claim 1 wherein the location information is provided to a network for an authentication purpose.
12. The WTRU of claim 11 wherein the SIM is configured to include the location information in a message with a message integrity check and sent during an authentication procedure.
13. The WTRU of claim 1 wherein the location sensing entity is calibrated in accordance with reference provided by a secure, trustworthy third party.
14. The WTRU of claim 1 wherein the location information is used by one of a digital rights management (DRM) application and mobile payment application.
15. The WTRU of claim 1 wherein the location information is included in a DRM data exchange protocol message.
16. The WTRU of claim 1 further comprising:
a real time clock (RTC) for outputting time information, wherein the time information is combined with the location information.
17. A method for securing location information, the method comprising:
verifying integrity of a location sensing component and trust of platform and software in a wireless transmit/receive unit (WTRU);
generating location information of the WTRU if the integrity and the trust are verified.
18. The method of claim 17 further comprising:
embedding the location information in a message; and
transmitting the message.
19. The method of claim 17 wherein the integrity is verified using one of a trusted computing group (TCG) trusted platform module (TPM) and mobile trusted module (MTM).
20. The method of claim 17 further comprising:
performing an access control based on the location information.
21. The method of claim 18 wherein the message is sent during an authentication procedure.
22. The method of claim 17 further comprising:
calibrating a location sensing component in accordance with reference provided by a secure, trustworthy third party.
23. The method of claim 17 further comprising:
verifying trust metrics of an external entity intended to receive the location information prior to granting the external entity an access to the location information or accepting information from the external entity.
24. The method of claim 17 wherein the message is a DRM data exchange protocol message.
25. The method of claim 17 wherein the location information is used by a mobile payment application.
26. The method of claim 17 further comprising:
generating time information; and
combining the time information with the location information.
27. A method of utilizing secured location information of a wireless transmit/receive unit (WTRU), the method comprising:
obtaining location information of a WTRU, integrity of a location sensing component and trust of platform and software in the WTRU being verified before the location information is generated and obtained; and
providing a service based on the location information.
28. The method of claim 27 wherein an access control on the WTRU applications and resources is performed based on the location information.
29. The method of claim 27 wherein an access control for data and services from a network is performed based on the location information.
30. The method of claim 27 wherein a trust state of the WTRU is validated locally before making a location measurement and performing location based processes.
31. The method of claim 27 wherein a trust state of the WTRU is validated remotely before making a location measurement and performing location based processes.
32. The method of claim 27 wherein the integrity and trust are verified by using one of a trusted computing group (TCG) trusted platform module (TPM) and mobile trusted module (MTM).
33. The method of claim 27 further comprising:
performing authentication of the WTRU using the location information.
34. The method of claim 27 further comprising:
estimating a speed of the WTRU using the location information, wherein the speed is used as a parameter for the access control policy.
35. The method of claim 27 wherein a routing decision for the WTRU is made based on the location information.
36. A location server for supporting location-based service, the location server comprising:
a receiving unit for obtaining location information of a wireless transmit/receive unit (WTRU), integrity of a location sensing component and trust of platform and software in the WTRU being verified before the location information is generated and obtained; and
a processor for providing a service based on the location information.
37. The location server of claim 36 wherein an access control on the WTRU applications and resources is performed based on the location information.
38. The location server of claim 36 wherein an access control for data and services from a network is performed based on the location information.
39. The location server of claim 36 wherein the processor performs authentication of the WTRU using the location information.
40. The location server of claim 36 wherein the processor estimates a speed of the WTRU using the location information, wherein the speed is used as a parameter for the access control.
41. The location server of claim 36 wherein the processor makes a routing decision for the WTRU based on the location information.
42. The location server of claim 36 wherein the processor is configured to control a quality of service (QoS) level provided to the WTRU based on the location information.
43. The location server of claim 36 wherein the processor is configured to verify attestation sent by the WTRU of its credibility.
44. The location server of claim 43 wherein the credibility is measured in terms of integrity of certain information that cryptographically binds the location information to the integrity of at least one of software, operating system, and secret data.
45. The location server of claim 36 wherein the processor is configured to instruct the WTRU to forward data to a designated entity for cooperative distribution based on the location information.
46. A method for generating a location information certificate, the method comprising:
generating location information of a wireless transmit/receive unit (WTRU);
generating a cryptographic one-way hash of the location information;
digitally signing the cryptographic one-way hash with a private key held within the WTRU; and
generating a location certificate by appending the digitally signed hash to the location information.
47. The method of claim 46 further comprising:
encrypting the location information for confidentiality protection.
48. The method of claim 46 further comprising:
attesting at least one of a trust state of the WTRU platform, a trust state of a location sensing entity of the WTRU, and a trust state of an internal location service (LCS) client.
49. The method of claim 46 wherein a description of event of interest is combined with the location information.
50. A wireless transmit/receive unit (WTRU) for generating a location information certificate, the WTRU comprising:
a location sensing entity for generating location information of the WTRU; and
a trusted processing module for generating a cryptographic one-way hash of the location information, digitally signing the cryptographic one-way hash with a private key held within the WTRU, and generating a location certificate by appending the digitally signed hash to the location information.
51. The WTRU of claim 50 wherein the location information is encrypted for confidentiality protection.
52. The WTRU of claim 50 wherein the trusted processing module attests at least one of a trust state of the WTRU platform, a trust state of a location sensing entity of the WTRU, and a trust state of an internal location service (LCS) client.
53. The WTRU of claim 50 wherein credibility is measured in terms of integrity of certain information that cryptographically binds the location information to an integrity of at least one of software, operating system, and secret data.
54. The WTRU of claim 50 wherein a description of event of interest is combined with the location information.
US12/019,755 2007-01-26 2008-01-25 Method and apparatus for securing location information and access control using the location information Expired - Fee Related US8630620B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/019,755 US8630620B2 (en) 2007-01-26 2008-01-25 Method and apparatus for securing location information and access control using the location information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US88682207P 2007-01-26 2007-01-26
US12/019,755 US8630620B2 (en) 2007-01-26 2008-01-25 Method and apparatus for securing location information and access control using the location information

Publications (2)

Publication Number Publication Date
US20080182592A1 true US20080182592A1 (en) 2008-07-31
US8630620B2 US8630620B2 (en) 2014-01-14

Family

ID=39668584

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/019,755 Expired - Fee Related US8630620B2 (en) 2007-01-26 2008-01-25 Method and apparatus for securing location information and access control using the location information

Country Status (15)

Country Link
US (1) US8630620B2 (en)
EP (1) EP2127300B1 (en)
JP (1) JP5340173B2 (en)
KR (2) KR101109791B1 (en)
CN (2) CN101589596B (en)
AR (1) AR065048A1 (en)
AU (1) AU2008211235B2 (en)
BR (1) BRPI0806197A2 (en)
CA (1) CA2676450C (en)
HK (1) HK1134873A1 (en)
IL (1) IL200076A0 (en)
MX (1) MX2009007995A (en)
RU (1) RU2428808C2 (en)
TW (2) TW201218714A (en)
WO (1) WO2008094452A2 (en)

Cited By (146)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090216681A1 (en) * 2008-02-26 2009-08-27 Battelle Energy Alliance, Llc Systems and methods for performing wireless financial transactions
US20100004003A1 (en) * 2008-07-02 2010-01-07 Qualcomm Incorporated Method and apparatus for supporting location-based services by a removable module
US20100024042A1 (en) * 2008-07-22 2010-01-28 Sara Gatmir Motahari System and Method for Protecting User Privacy Using Social Inference Protection Techniques
US20100037752A1 (en) * 2008-08-13 2010-02-18 Emil Hansson Music player connection system for enhanced playlist selection
WO2010025318A2 (en) * 2008-08-28 2010-03-04 Motorola, Inc. Encrypting a unique cryptographic entity
US20100062746A1 (en) * 2008-09-08 2010-03-11 Proctor Jr James Arthur Protocol for anonymous wireless communication
US20100077454A1 (en) * 2007-08-01 2010-03-25 China Iwncomm Co., Ltd Trusted network connect method based on tri-element peer authentication
WO2010036611A1 (en) * 2008-09-24 2010-04-01 Interdigital Patent Holdings, Inc. Home node-b apparatus and security protocols
US20100140344A1 (en) * 2009-01-31 2010-06-10 Mehrdad Toofan Product authentication using integrated circuits
US20100146274A1 (en) * 2007-06-18 2010-06-10 Telefonaktiebolaget L M Ericsson (Publ) Security for software defined radio terminals
US20100180039A1 (en) * 2009-01-15 2010-07-15 Samsung Electronics Co., Ltd. System and method for providing location information of a terminal
US20100223659A1 (en) * 2009-02-27 2010-09-02 Motorola, Inc. Method and system for ensuring authorized operation of a communication system as a secondary user
US20100235429A1 (en) * 2009-03-13 2010-09-16 Nokia Corporation A method, apparatus and computer program
US20100306825A1 (en) * 2009-05-27 2010-12-02 Lucid Ventures, Inc. System and method for facilitating user interaction with a simulated object associated with a physical location
WO2010151102A1 (en) * 2009-06-23 2010-12-29 Mimos Berhad Remote destroy mechanism using trusted platform module
US20110004756A1 (en) * 2009-07-01 2011-01-06 Hand Held Products, Inc. Gps-based provisioning for mobile terminals
US20110087887A1 (en) * 2009-10-09 2011-04-14 Achim Luft Methods and apparatus for digital attestation
US20110176380A1 (en) * 2010-01-21 2011-07-21 International Business Machines Corporation Paired programmable fuses
US20110225427A1 (en) * 2010-03-15 2011-09-15 Research In Motion Limited Use of certificate authority to control a device's access to services
WO2011130274A2 (en) * 2010-04-13 2011-10-20 Cornell University Private overlay for information networks
EP2395780A1 (en) * 2010-06-14 2011-12-14 Koninklijke KPN N.V. Authenticity verification of authentication messages
CN102289612A (en) * 2010-06-21 2011-12-21 英特尔公司 System and method for n-ary locality in a security co-processor
US20110320823A1 (en) * 2010-06-25 2011-12-29 Microsoft Corporation Trusted sensors
US20120005720A1 (en) * 2010-07-01 2012-01-05 International Business Machines Corporation Categorization Of Privacy Data And Data Flow Detection With Rules Engine To Detect Privacy Breaches
US8099380B1 (en) * 2007-05-29 2012-01-17 University Of Southern California Blind evaluation of nearest neighbor queries wherein locations of users are transformed into a transformed space using a plurality of keys
US20120089830A1 (en) * 2009-03-25 2012-04-12 Kande Mohamed M Method and device for digitally attesting the authenticity of binding interactions
US20120142368A1 (en) * 2010-12-02 2012-06-07 Verizon Patent And Licensing, Inc. Obtaining location server address on a mobile device
US20120191510A1 (en) * 2010-07-30 2012-07-26 Alexander Cameron Music Portal System
US20120203663A1 (en) * 2011-02-07 2012-08-09 Carpadium Consulting Pty. Ltd. Method and apparatus for authentication utilizing location
US20120209939A1 (en) * 2011-02-16 2012-08-16 Kuniaki Ito Memory system capable of adding time information to data obtained via network
US20120303827A1 (en) * 2011-05-24 2012-11-29 Microsoft Corporation Location Based Access Control
US20130086663A1 (en) * 2011-09-29 2013-04-04 Amazon Technologies, Inc. Key derivation techniques
US20130086661A1 (en) * 2011-09-29 2013-04-04 Amazon Technologies, Inc. Techniques for client contructed sessions
US20130086662A1 (en) * 2011-09-29 2013-04-04 Amazon Technologies, Inc. Parameter based key derivation
WO2013111093A1 (en) * 2012-01-25 2013-08-01 Nokia Corporation Method, apparatus, and computer program product for short-range communication based direction finding
US20130218775A1 (en) * 2012-02-22 2013-08-22 Oberthur Technologies Method and secure device for performing a transaction
US20130223626A1 (en) * 2011-08-30 2013-08-29 Qualcomm Incorporated Verifying generic broadcast of location assistance data
WO2013140027A1 (en) * 2012-03-19 2013-09-26 Nokia Corporation Method and apparatus for providing information authentication from external sensors to secure environments
US8560839B2 (en) 2010-12-20 2013-10-15 Microsoft Corporation Tamper proof location services
US20130298255A1 (en) * 2007-05-18 2013-11-07 Verimatrix, Inc. System and method for defining programmable processing steps applied when protecting the data
WO2013173215A1 (en) * 2012-05-16 2013-11-21 Intel Corporation System for protection and authentication of location services with distributed security
US20130322630A1 (en) * 2009-11-06 2013-12-05 Microsoft Corporation Location proofs
AT513408A1 (en) * 2012-09-27 2014-04-15 Phactum Softwareentwicklung Gmbh Method and device for accessing a network resource by a mobile terminal with temporal and local limitation
WO2014060633A1 (en) * 2012-10-16 2014-04-24 Nokia Corporation Attested sensor data reporting
US20140157349A1 (en) * 2012-11-30 2014-06-05 Scott H. Robinson Verified Sensor Data Processing
CN103905979A (en) * 2012-12-27 2014-07-02 环达电脑(上海)有限公司 Wireless network connection system and network authority obtaining method thereof
US8789134B2 (en) 2009-04-16 2014-07-22 China Iwncomm Co., Ltd. Method for establishing trusted network connect framework of tri-element peer authentication
US8826368B2 (en) 2009-04-28 2014-09-02 China Iwncomm Co., Ltd. Platform authentication method suitable for trusted network connect architecture based on tri-element peer authentication
WO2014107525A3 (en) * 2013-01-03 2014-10-30 Cinarra Systems Pte. Ltd. Location and time-aware systems and methods for mobile user context detection
US20140321416A1 (en) * 2011-12-08 2014-10-30 Interdigital Patent Holdings, Inc. Method and apparatus for controlling cross link establishment
CN104320380A (en) * 2014-08-01 2015-01-28 苏州阔地网络科技有限公司 Resource control architecture and application method of architecture
US20150074775A1 (en) * 2013-09-06 2015-03-12 Pradeep Nambiar System and Method To Enhance Personal Server Security Using Personal Server Owner's Location Data
US9038158B1 (en) * 2011-07-07 2015-05-19 Symantec Corporation Systems and methods for enforcing geolocation-based policies
US9135612B1 (en) 2011-04-17 2015-09-15 Proctor Consulting, LLC Proximity detection, virtual detection, or location based triggering of the exchange of value and information
CN105027598A (en) * 2013-01-31 2015-11-04 诺基亚技术有限公司 Billing related information reporting
US9215076B1 (en) 2012-03-27 2015-12-15 Amazon Technologies, Inc. Key generation for hierarchical data access
US9237019B2 (en) 2013-09-25 2016-01-12 Amazon Technologies, Inc. Resource locators with keys
US9241330B2 (en) 2012-04-26 2016-01-19 Industrial Technology Research Institute Resource management method and apparatuses for device to device communications
US9239929B1 (en) 2009-08-07 2016-01-19 Google Inc. Location data quarantine system
US9244862B2 (en) * 2008-05-23 2016-01-26 Exacttrak Limited Secure storage device permanently disabled by remote command
US9258118B1 (en) 2012-06-25 2016-02-09 Amazon Technologies, Inc. Decentralized verification in a distributed system
US9258117B1 (en) 2014-06-26 2016-02-09 Amazon Technologies, Inc. Mutual authentication with symmetric secrets and signatures
US9262642B1 (en) 2014-01-13 2016-02-16 Amazon Technologies, Inc. Adaptive client-aware session security as a service
WO2016036858A1 (en) * 2014-09-03 2016-03-10 Virtustream, Inc. Systems and methods for securely provisioning the geographic location of physical infrastructure elements in cloud computing environments
US9292711B1 (en) 2014-01-07 2016-03-22 Amazon Technologies, Inc. Hardware secret usage limits
US9301156B2 (en) 2010-03-10 2016-03-29 Interdigital Patent Holdings, Inc. Location determination of infrastructure device and terminal device
US9305177B2 (en) 2012-03-27 2016-04-05 Amazon Technologies, Inc. Source identification for unauthorized copies of content
US9311500B2 (en) 2013-09-25 2016-04-12 Amazon Technologies, Inc. Data security using request-supplied keys
US9330275B1 (en) * 2013-03-28 2016-05-03 Amazon Technologies, Inc. Location based decryption
US9369461B1 (en) 2014-01-07 2016-06-14 Amazon Technologies, Inc. Passcode verification using hardware secrets
US9374368B1 (en) 2014-01-07 2016-06-21 Amazon Technologies, Inc. Distributed passcode verification system
US9397836B2 (en) 2014-08-11 2016-07-19 Fisher-Rosemount Systems, Inc. Securing devices to process control systems
US9407440B2 (en) 2013-06-20 2016-08-02 Amazon Technologies, Inc. Multiple authority data security and access
US9420007B1 (en) 2013-12-04 2016-08-16 Amazon Technologies, Inc. Access control using impersonization
US9432966B2 (en) 2011-12-08 2016-08-30 Nokia Technologies Oy Method, apparatus, and computer program product for secure distance bounding based on direction measurement
US20160280371A1 (en) * 2015-03-27 2016-09-29 Amazon Technologies, Inc. Unmanned vehicle rollback
TWI554067B (en) * 2009-12-16 2016-10-11 諾基亞科技公司 System, method, and apparatus for performing reliable network, capability, and service discovery
US9477825B1 (en) * 2015-07-10 2016-10-25 Trusted Mobile, Llc System for transparent authentication across installed applications
US9521000B1 (en) 2013-07-17 2016-12-13 Amazon Technologies, Inc. Complete forward access sessions
CN106304052A (en) * 2015-06-08 2017-01-04 中国移动通信集团公司 A kind of method of secure communication, device, terminal and client identification module card
US9541905B2 (en) 2013-03-15 2017-01-10 Fisher-Rosemount Systems, Inc. Context sensitive mobile control in a process plant
US9558220B2 (en) 2013-03-04 2017-01-31 Fisher-Rosemount Systems, Inc. Big data in process control systems
US9571965B2 (en) 2012-02-06 2017-02-14 Dima Stopel Verified check-in
US9660972B1 (en) 2012-06-25 2017-05-23 Amazon Technologies, Inc. Protection from data security threats
US9665088B2 (en) 2014-01-31 2017-05-30 Fisher-Rosemount Systems, Inc. Managing big data in process control systems
US9663226B2 (en) 2015-03-27 2017-05-30 Amazon Technologies, Inc. Influencing acceptance of messages in unmanned vehicles
US9674652B2 (en) 2012-08-31 2017-06-06 Nokia Technologies Oy Positioning devices
US9674655B2 (en) 2013-01-03 2017-06-06 Cinarra Systems Methods and systems for dynamic detection of consumer venue walk-ins
US20170177886A1 (en) * 2015-12-18 2017-06-22 Adobe Systems Incorporated Digital Rights Management using Geographic and Temporal Traits
US9697170B2 (en) 2013-03-14 2017-07-04 Fisher-Rosemount Systems, Inc. Collecting and delivering data to a big data machine in a process control system
US9740802B2 (en) 2013-03-15 2017-08-22 Fisher-Rosemount Systems, Inc. Data modeling studio
US9749791B2 (en) * 2014-10-09 2017-08-29 Tile, Inc. Secure and private cloud based broadcast identification
US9804588B2 (en) 2014-03-14 2017-10-31 Fisher-Rosemount Systems, Inc. Determining associations and alignments of process elements and measurements in a process
US9823626B2 (en) 2014-10-06 2017-11-21 Fisher-Rosemount Systems, Inc. Regional big data in process control systems
US20170353435A1 (en) * 2016-06-06 2017-12-07 Cisco Technology, Inc. Root of trust of geolocation
US9912655B2 (en) 2015-03-27 2018-03-06 Amazon Technologies, Inc. Unmanned vehicle message exchange
US9930027B2 (en) 2015-03-27 2018-03-27 Amazon Technologies, Inc. Authenticated messages between unmanned vehicles
US9936339B1 (en) * 2009-08-07 2018-04-03 Google Llc System and method of using spatial and temporal signals to identify and prevent attacks
US9953142B2 (en) 2015-07-29 2018-04-24 Adobe Systems Incorporated Digital rights management and behavioral traits
US9973893B2 (en) 2014-10-09 2018-05-15 Tile, Inc. Selection of location information based on detected movement
US10021516B2 (en) 2014-10-09 2018-07-10 Tile, Inc. Power preservation through motion-activated location reporting
US10044503B1 (en) 2012-03-27 2018-08-07 Amazon Technologies, Inc. Multiple authority key derivation
CN108566373A (en) * 2018-03-06 2018-09-21 清华大学 Protect the location information delivery system of privacy of user
US10116440B1 (en) 2016-08-09 2018-10-30 Amazon Technologies, Inc. Cryptographic key management for imported cryptographic keys
US10122689B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Load balancing with handshake offload
US10122692B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Handshake offload
US10127735B2 (en) 2012-05-01 2018-11-13 Augmented Reality Holdings 2, Llc System, method and apparatus of eye tracking or gaze detection applications including facilitating action on or interaction with a simulated object
US20180337957A1 (en) * 2017-05-18 2018-11-22 NextEv USA, Inc. Method for detecting the use of unauthorized security credentials in connected vehicles
US10163318B2 (en) 2012-03-08 2018-12-25 Linquet Technologies, Inc. Comprehensive system and method of universal real-time linking of real objects to a machine, network, internet, or software service
US10168691B2 (en) 2014-10-06 2019-01-01 Fisher-Rosemount Systems, Inc. Data pipeline for process control system analytics
US10181953B1 (en) 2013-09-16 2019-01-15 Amazon Technologies, Inc. Trusted data verification
US10193700B2 (en) 2015-02-27 2019-01-29 Samsung Electronics Co., Ltd. Trust-zone-based end-to-end security
US10243945B1 (en) 2013-10-28 2019-03-26 Amazon Technologies, Inc. Managed identity federation
US10282676B2 (en) 2014-10-06 2019-05-07 Fisher-Rosemount Systems, Inc. Automatic signal processing-based learning in a process plant
US20190141474A1 (en) * 2014-10-09 2019-05-09 Tile, Inc. Secure and private cloud based broadcast identification
US10326597B1 (en) 2014-06-27 2019-06-18 Amazon Technologies, Inc. Dynamic response signing capability in a distributed system
US10346594B2 (en) 2016-03-24 2019-07-09 Adobe Inc. Digital rights management leveraging motion or environmental traits
US10386827B2 (en) 2013-03-04 2019-08-20 Fisher-Rosemount Systems, Inc. Distributed industrial performance monitoring and analytics platform
US20190266331A1 (en) * 2018-02-23 2019-08-29 Infineon Technologies Ag Security processor for an embedded system
US10453114B2 (en) 2013-06-23 2019-10-22 Intel Corporation Selective sharing of user information based on contextual relationship information, such as to crowd-source gifts of interest to a recipient
US10460082B2 (en) 2016-04-04 2019-10-29 Adobe Inc. Digital rights management progressive control and background processing
AU2018202251B2 (en) * 2011-09-29 2019-10-31 Amazon Technologies, Inc. Parameter based key derivation
US10503483B2 (en) 2016-02-12 2019-12-10 Fisher-Rosemount Systems, Inc. Rule builder in a process control network
US10599817B2 (en) 2016-03-08 2020-03-24 Adobe Inc. Portion-level digital rights management in digital content
US10649449B2 (en) 2013-03-04 2020-05-12 Fisher-Rosemount Systems, Inc. Distributed industrial performance monitoring and analytics
US10649424B2 (en) 2013-03-04 2020-05-12 Fisher-Rosemount Systems, Inc. Distributed industrial performance monitoring and analytics
US10678225B2 (en) 2013-03-04 2020-06-09 Fisher-Rosemount Systems, Inc. Data analytic services for distributed industrial performance monitoring
EP3664483A4 (en) * 2017-08-02 2020-06-10 Sony Corporation Wireless communication device, wireless communication method and wireless communication system
US10721184B2 (en) 2010-12-06 2020-07-21 Amazon Technologies, Inc. Distributed policy enforcement with optimizing policy transformations
US10769924B2 (en) 2012-03-08 2020-09-08 Linquet Technologies Inc. Comprehensive system and method of universal real-time linking of real objects to a machine, network, internet, or software service
US10771255B1 (en) 2014-03-25 2020-09-08 Amazon Technologies, Inc. Authenticated storage operations
US10866952B2 (en) 2013-03-04 2020-12-15 Fisher-Rosemount Systems, Inc. Source-independent queries in distributed industrial system
US10909137B2 (en) 2014-10-06 2021-02-02 Fisher-Rosemount Systems, Inc. Streaming data for analytics in process control systems
US11095454B2 (en) 2018-09-24 2021-08-17 International Business Machines Corporation Releasing secret information in a computer system
US11102189B2 (en) 2011-05-31 2021-08-24 Amazon Technologies, Inc. Techniques for delegation of access privileges
US11107047B2 (en) 2015-02-27 2021-08-31 Samsung Electronics Co., Ltd. Electronic device providing electronic payment function and operating method thereof
US11129018B2 (en) 2015-02-27 2021-09-21 Samsung Electronics Co., Ltd. Payment means operation supporting method and electronic device for supporting the same
US11153758B2 (en) 2019-09-19 2021-10-19 Tile, Inc. End-to-end encryption with distributed key management in a tracking device environment
US11182769B2 (en) 2015-02-12 2021-11-23 Samsung Electronics Co., Ltd. Payment processing method and electronic device supporting the same
US11191056B2 (en) 2018-08-08 2021-11-30 Qualcomm Incorporated Systems and methods for validity time and change notification of broadcast location assistance data
US11201748B2 (en) 2019-08-20 2021-12-14 Tile, Inc. Data protection in a tracking device environment
WO2021262669A1 (en) * 2020-06-22 2021-12-30 Google Llc Preventing data manipulation and protecting user privacy in determining accurate location event measurements
US11336684B2 (en) * 2019-06-07 2022-05-17 Lookout, Inc. Mobile device security using a secure execution context
US11356804B2 (en) 2018-02-25 2022-06-07 Qualcomm Incorporated Systems and methods for efficiently supporting broadcast of location assistance data in a wireless network
US11368290B2 (en) 2019-10-20 2022-06-21 Tile, Inc. Key diversification in a tracking device environment
US20230046380A1 (en) * 2020-02-11 2023-02-16 Grabtaxi Holdings Pte. Ltd. Communications device, method and communications system for managing an authentication event

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
MX2009007995A (en) 2007-01-26 2009-09-30 Interdigital Tech Corp Method and apparatus for securing location information and access control using the location information.
US8185134B2 (en) 2008-10-21 2012-05-22 Qualcomm Incorporated Multimode GPS-enabled camera
CN102244855B (en) * 2010-05-10 2015-04-15 华为技术有限公司 Position-based machine to machine communicating method, system and device
US8881295B2 (en) * 2010-09-28 2014-11-04 Alcatel Lucent Garbled circuit generation in a leakage-resilient manner
US9111079B2 (en) * 2010-09-30 2015-08-18 Microsoft Technology Licensing, Llc Trustworthy device claims as a service
JP5578032B2 (en) * 2010-11-01 2014-08-27 株式会社デンソー Communication device
FR2983027B1 (en) * 2011-11-17 2014-01-03 Oberthur Technologies METHOD FOR SELECTING AN APPLICATION IN A TERMINAL, AND TERMINAL USING THE SAME
CN102594892B (en) * 2012-02-22 2018-08-24 南京中兴新软件有限责任公司 Data access method and device
US8639619B1 (en) 2012-07-13 2014-01-28 Scvngr, Inc. Secure payment method and system
TW201417598A (en) 2012-07-13 2014-05-01 Interdigital Patent Holdings Characteristics of security associations
US8954737B2 (en) * 2013-06-18 2015-02-10 Palo Alto Research Center Incorporated Method and apparatus for performing distributed privacy-preserving computations on user locations
US8770478B2 (en) 2013-07-11 2014-07-08 Scvngr, Inc. Payment processing with automatic no-touch mode selection
KR101481906B1 (en) * 2013-07-31 2015-01-14 전북대학교산학협력단 System and method for preserving location data privacy in outsource database
JP6257504B2 (en) * 2014-12-09 2018-01-10 三菱電機株式会社 Mobile terminal device, information processing system, information processing method, and program
DE102015000224A1 (en) * 2015-01-08 2016-07-14 Giesecke & Devrient Gmbh Subscriber identity module and on a subscriber identity module executable application
US9992810B2 (en) * 2015-08-26 2018-06-05 Samsung Electronics Co., Ltd Method for providing integrity protection in a dual SIM dual standby device
US10084705B2 (en) * 2015-10-30 2018-09-25 Microsoft Technology Licensing, Llc Location identification of prior network message processor
JP2017098794A (en) * 2015-11-25 2017-06-01 Kddi株式会社 Communication device, communication method, and computer program
KR20180115282A (en) * 2016-02-23 2018-10-22 엔체인 홀딩스 리미티드 Method and system for efficient transmission of entities in peer-to-peer distributed books using block chains
RU2645287C2 (en) * 2016-03-31 2018-02-19 Элла Михайловна Порошина Virtual closed network
US20180019986A1 (en) * 2016-07-12 2018-01-18 Qualcomm Incorporated User privacy protected location-based authentication on mobile devices
RU2659744C1 (en) * 2016-12-15 2018-07-03 Общество с ограниченной ответственностью "Технологии" Method of verification of payment transactions by the personal buyer's device
JP2018107514A (en) * 2016-12-22 2018-07-05 日本電気株式会社 Positional information assurance device, positional information assurance method, positional information assurance program, and communication system
EP3988966A3 (en) * 2017-02-09 2022-07-27 The University of Tokyo Position information processing system and position information processing apparatus
CN108668216B (en) * 2017-03-27 2020-07-31 中国移动通信有限公司研究院 Anti-counterfeiting method for positioning terminal position, anti-counterfeiting terminal and system
EP3624535B1 (en) 2017-06-29 2022-06-22 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method, terminal device and network device for transmitting and receiving signals
US11558193B2 (en) 2018-08-13 2023-01-17 Google Llc Location-based access to controlled access resources
EP3890367B1 (en) * 2018-12-20 2023-04-19 Merck Patent GmbH Methods and systems for preparing and performing an object authentication
US11483709B2 (en) 2019-03-14 2022-10-25 At&T Intellectual Property I, L.P. Authentication technique to counter subscriber identity module swapping fraud attack
US11277747B2 (en) 2019-04-03 2022-03-15 Google Llc Base station location authentication
US11475148B2 (en) 2019-05-22 2022-10-18 Texas Instruments Incorporated System and method for providing limited utilization run time application control as a service in microcontrollers
US11693993B2 (en) * 2021-02-22 2023-07-04 Texas Instruments Incorporated Processor and memory system to selectively enable communication
CN114978523A (en) * 2022-04-13 2022-08-30 浙江安存云链数据技术有限公司 Privacy protection geographical position proving system based on block chain computer

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6295454B1 (en) * 1999-03-18 2001-09-25 Ericsson Inc. System and method for providing chronicled location information for terminal-based position calculation
US20020138650A1 (en) * 2000-03-31 2002-09-26 Hiroyuki Yamamoto Location reporting method and related mobile communication terminal
US20040242195A1 (en) * 2003-02-11 2004-12-02 Lg Electronics Inc. Method for processing security message in mobile communication system
US20050141450A1 (en) * 2003-04-22 2005-06-30 Interdigital Technology Corporation Method and system for integrating resource allocation between time division duplex and frequency division duplex in wireless communication systems
US20050193707A1 (en) * 2002-03-06 2005-09-08 Snapper Products, Inc. Lawn mower with improved blade and blade housing
US20060046744A1 (en) * 2004-08-27 2006-03-02 Microsoft Corporation System and method for enforcing location privacy using rights management
US20060068758A1 (en) * 2004-09-30 2006-03-30 Abhay Dharmadhikari Securing local and intra-platform links
US7039422B2 (en) * 2002-07-31 2006-05-02 Interdigital Technology Corporation High-speed localized data exchange
US20060155988A1 (en) * 2005-01-07 2006-07-13 Microsoft Corporation Systems and methods for securely booting a computer with a trusted processing module
US20060236369A1 (en) * 2005-03-24 2006-10-19 Covington Michael J Method, apparatus and system for enforcing access control policies using contextual attributes
US20070002868A1 (en) * 2005-06-29 2007-01-04 Haibo Qian Location based quality of service (QoS) control
US20070025293A1 (en) * 2005-07-27 2007-02-01 Samsung Electronics Co., Ltd. Method and mobile device for performing fast hand-over in WLAN and method of switching services using GPS information
US7194549B1 (en) * 2000-09-06 2007-03-20 Vulcan Patents Llc Multicast system using client forwarding
US20070067617A1 (en) * 2005-09-16 2007-03-22 Nokia Corporation Simple scalable and configurable secure boot for trusted mobile phones
US7203967B2 (en) * 2003-09-10 2007-04-10 Qualcomm Incorporated Methods and apparatus for content protection in a wireless network
US20070266256A1 (en) * 2006-05-09 2007-11-15 Interdigital Technology Corporation Secure time functionality for a wireless device
US7512973B1 (en) * 2004-09-08 2009-03-31 Sprint Spectrum L.P. Wireless-access-provider intermediation to facilliate digital rights management for third party hosted content
US7536695B2 (en) * 2003-03-28 2009-05-19 Microsoft Corporation Architecture and system for location awareness

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1385038A (en) * 1999-09-02 2002-12-11 诺基亚移动电话有限公司 Wireless communication terminal for accessing location information from server
FI110558B (en) * 2000-05-24 2003-02-14 Nokia Corp Method for processing location information of a terminal connected to a packet data network via a cellular network
JP4542257B2 (en) 2000-12-19 2010-09-08 富士ゼロックス株式会社 Location authentication system
AU2002239177A1 (en) 2002-02-08 2003-09-02 Conax As A secure locator device
GB2413744B (en) * 2004-04-29 2006-08-02 Toshiba Res Europ Ltd Personal information privacy
US20060253894A1 (en) * 2004-04-30 2006-11-09 Peter Bookman Mobility device platform
JP4776906B2 (en) * 2004-10-05 2011-09-21 キヤノン株式会社 Signature generation method and information processing apparatus
US20060133338A1 (en) 2004-11-23 2006-06-22 Interdigital Technology Corporation Method and system for securing wireless communications
CA2605776C (en) 2005-04-29 2014-01-07 Lg Electronics Inc. Method for transmitting location information
JP2007020031A (en) 2005-07-11 2007-01-25 Matsushita Electric Ind Co Ltd Location management and method for integrating key management
JP2009515232A (en) * 2005-07-20 2009-04-09 ベリマトリックス、インコーポレーテッド Network user authentication system and method
MX2009007995A (en) 2007-01-26 2009-09-30 Interdigital Tech Corp Method and apparatus for securing location information and access control using the location information.

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6295454B1 (en) * 1999-03-18 2001-09-25 Ericsson Inc. System and method for providing chronicled location information for terminal-based position calculation
US20020138650A1 (en) * 2000-03-31 2002-09-26 Hiroyuki Yamamoto Location reporting method and related mobile communication terminal
US7194549B1 (en) * 2000-09-06 2007-03-20 Vulcan Patents Llc Multicast system using client forwarding
US20050193707A1 (en) * 2002-03-06 2005-09-08 Snapper Products, Inc. Lawn mower with improved blade and blade housing
US7039422B2 (en) * 2002-07-31 2006-05-02 Interdigital Technology Corporation High-speed localized data exchange
US20040242195A1 (en) * 2003-02-11 2004-12-02 Lg Electronics Inc. Method for processing security message in mobile communication system
US7536695B2 (en) * 2003-03-28 2009-05-19 Microsoft Corporation Architecture and system for location awareness
US20050141450A1 (en) * 2003-04-22 2005-06-30 Interdigital Technology Corporation Method and system for integrating resource allocation between time division duplex and frequency division duplex in wireless communication systems
US7203967B2 (en) * 2003-09-10 2007-04-10 Qualcomm Incorporated Methods and apparatus for content protection in a wireless network
US20060046744A1 (en) * 2004-08-27 2006-03-02 Microsoft Corporation System and method for enforcing location privacy using rights management
US7512973B1 (en) * 2004-09-08 2009-03-31 Sprint Spectrum L.P. Wireless-access-provider intermediation to facilliate digital rights management for third party hosted content
US20060068758A1 (en) * 2004-09-30 2006-03-30 Abhay Dharmadhikari Securing local and intra-platform links
US20060155988A1 (en) * 2005-01-07 2006-07-13 Microsoft Corporation Systems and methods for securely booting a computer with a trusted processing module
US20060236369A1 (en) * 2005-03-24 2006-10-19 Covington Michael J Method, apparatus and system for enforcing access control policies using contextual attributes
US20070002868A1 (en) * 2005-06-29 2007-01-04 Haibo Qian Location based quality of service (QoS) control
US20070025293A1 (en) * 2005-07-27 2007-02-01 Samsung Electronics Co., Ltd. Method and mobile device for performing fast hand-over in WLAN and method of switching services using GPS information
US20070067617A1 (en) * 2005-09-16 2007-03-22 Nokia Corporation Simple scalable and configurable secure boot for trusted mobile phones
US20070266256A1 (en) * 2006-05-09 2007-11-15 Interdigital Technology Corporation Secure time functionality for a wireless device

Cited By (336)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9268949B2 (en) * 2007-05-18 2016-02-23 Verimatrix, Inc. System and method for defining programmable processing steps applied when protecting the data
US20130298255A1 (en) * 2007-05-18 2013-11-07 Verimatrix, Inc. System and method for defining programmable processing steps applied when protecting the data
US8099380B1 (en) * 2007-05-29 2012-01-17 University Of Southern California Blind evaluation of nearest neighbor queries wherein locations of users are transformed into a transformed space using a plurality of keys
US20100146274A1 (en) * 2007-06-18 2010-06-10 Telefonaktiebolaget L M Ericsson (Publ) Security for software defined radio terminals
US8977852B2 (en) * 2007-06-18 2015-03-10 Telefonaktiebolaget L M Ericsson (Publ) Security for software defined radio terminals
US8255977B2 (en) * 2007-08-01 2012-08-28 China Iwncomm Co., Ltd. Trusted network connect method based on tri-element peer authentication
US20100077454A1 (en) * 2007-08-01 2010-03-25 China Iwncomm Co., Ltd Trusted network connect method based on tri-element peer authentication
US8214298B2 (en) * 2008-02-26 2012-07-03 Rfinity Corporation Systems and methods for performing wireless financial transactions
US20090216681A1 (en) * 2008-02-26 2009-08-27 Battelle Energy Alliance, Llc Systems and methods for performing wireless financial transactions
US9244862B2 (en) * 2008-05-23 2016-01-26 Exacttrak Limited Secure storage device permanently disabled by remote command
US10122716B2 (en) 2008-05-23 2018-11-06 Exacttrak Limited Secure storage device with on-board encryption control
US9967252B2 (en) 2008-05-23 2018-05-08 Exacttrak Limited Secure storage device with automatic command filtering
US20100004003A1 (en) * 2008-07-02 2010-01-07 Qualcomm Incorporated Method and apparatus for supporting location-based services by a removable module
US8639271B2 (en) * 2008-07-02 2014-01-28 Qualcomm Incorporated Method and apparatus for supporting location-based services by a removable module
US20100024042A1 (en) * 2008-07-22 2010-01-28 Sara Gatmir Motahari System and Method for Protecting User Privacy Using Social Inference Protection Techniques
US8504481B2 (en) * 2008-07-22 2013-08-06 New Jersey Institute Of Technology System and method for protecting user privacy using social inference protection techniques
US20100037752A1 (en) * 2008-08-13 2010-02-18 Emil Hansson Music player connection system for enhanced playlist selection
US7786367B2 (en) * 2008-08-13 2010-08-31 Sony Ericsson Mobile Communications Ab Music player connection system for enhanced playlist selection
US20100058047A1 (en) * 2008-08-28 2010-03-04 General Instrument Corporation Encrypting a unique cryptographic entity
WO2010025318A3 (en) * 2008-08-28 2010-06-10 Motorola, Inc. Encrypting a unique cryptographic entity
WO2010025318A2 (en) * 2008-08-28 2010-03-04 Motorola, Inc. Encrypting a unique cryptographic entity
US8538890B2 (en) 2008-08-28 2013-09-17 Motorola Mobility Llc Encrypting a unique cryptographic entity
US11074615B2 (en) 2008-09-08 2021-07-27 Proxicom Wireless Llc Efficient and secure communication using wireless service identifiers
US9038129B2 (en) 2008-09-08 2015-05-19 Proxicom Wireless, Llc Enforcing policies in wireless communication using exchanged identities
US20100062746A1 (en) * 2008-09-08 2010-03-11 Proctor Jr James Arthur Protocol for anonymous wireless communication
US7936736B2 (en) 2008-09-08 2011-05-03 Proctor Jr James Arthur Enforcing policies in wireless communication using exchanged identities
US20110119733A1 (en) * 2008-09-08 2011-05-19 Proctor Jr James Arthur Enforcing policies in wireless communication using exchanged identities
US11334918B2 (en) 2008-09-08 2022-05-17 Proxicom Wireless, Llc Exchanging identifiers between wireless communication to determine further information to be exchanged or further services to be provided
US11443344B2 (en) 2008-09-08 2022-09-13 Proxicom Wireless Llc Efficient and secure communication using wireless service identifiers
US8385896B2 (en) 2008-09-08 2013-02-26 Proxicom Wireless, Llc Exchanging identifiers between wireless communication to determine further information to be exchanged or further services to be provided
US8370955B2 (en) 2008-09-08 2013-02-05 Proxicom Wireless, Llc Enforcing policies in wireless communication using exchanged identities
US11687971B2 (en) 2008-09-08 2023-06-27 Proxicom Wireless Llc Efficient and secure communication using wireless service identifiers
US9161164B2 (en) 2008-09-08 2015-10-13 Proxicom Wireless, Llc Exchanging identifiers between wireless communication to determine further information to be exchanged or further services to be provided
US8385913B2 (en) 2008-09-08 2013-02-26 Proxicom Wireless, Llc Using a first wireless link to exchange identification information used to communicate over a second wireless link
US8369842B2 (en) 2008-09-08 2013-02-05 Proxicom Wireless, Llc Exchanging identifiers between wireless communication to determine further information to be exchanged or further services to be provided
US8090359B2 (en) 2008-09-08 2012-01-03 Proctor Jr James Arthur Exchanging identifiers between wireless communication to determine further information to be exchanged or further services to be provided
US8090616B2 (en) 2008-09-08 2012-01-03 Proctor Jr James Arthur Visual identification information used as confirmation in a wireless communication
US8849698B2 (en) 2008-09-08 2014-09-30 Proxicom Wireless, Llc Exchanging identifiers between wireless communication to determine further information to be exchanged or further services to be provided
US8374592B2 (en) 2008-09-08 2013-02-12 Proxicom Wireless, Llc Exchanging identifiers between wireless communication to determine further information to be exchanged or further services to be provided
US20100063889A1 (en) * 2008-09-08 2010-03-11 Proctor Jr James Arthur Visual identification information used as confirmation in a wireless communication
US8116749B2 (en) 2008-09-08 2012-02-14 Proctor Jr James Arthur Protocol for anonymous wireless communication
US20100063867A1 (en) * 2008-09-08 2010-03-11 Proctor Jr James Arthur Exchanging identifiers between wireless communication to determine further information to be exchanged or further services to be provided
US20100062758A1 (en) * 2008-09-08 2010-03-11 Proctor Jr James Arthur Using a first wireless link to exchange identification information used to communicate over a second wireless link
US20100061294A1 (en) * 2008-09-08 2010-03-11 Proctor Jr James Arthur Enforcing policies in wireless communication using exchanged identities
US20100125732A1 (en) * 2008-09-24 2010-05-20 Interdigital Patent Holdings, Inc. Home node-b apparatus and security protocols
US8826020B2 (en) * 2008-09-24 2014-09-02 Interdigital Patent Holdings, Inc. Home node-B apparatus and security protocols
KR101287309B1 (en) 2008-09-24 2013-07-23 인터디지탈 패튼 홀딩스, 인크 Home node-b apparatus and security protocols
EP3193524A1 (en) * 2008-09-24 2017-07-19 Interdigital Patent Holdings, Inc. Home node-b apparatus and security protocols
US8307205B2 (en) 2008-09-24 2012-11-06 Interdigital Patent Holdings, Inc. Home node-B apparatus and security protocols
US20130046980A1 (en) * 2008-09-24 2013-02-21 Interdigital Patent Holdings, Inc. Home node-b apparatus and security protocols
WO2010036611A1 (en) * 2008-09-24 2010-04-01 Interdigital Patent Holdings, Inc. Home node-b apparatus and security protocols
US8275894B2 (en) * 2009-01-15 2012-09-25 Samsung Electronics Co., Ltd System and method for providing location information of a terminal
US20100180039A1 (en) * 2009-01-15 2010-07-15 Samsung Electronics Co., Ltd. System and method for providing location information of a terminal
US8789746B2 (en) * 2009-01-31 2014-07-29 Solexir Technology Inc. Product authentication using integrated circuits
US20100140344A1 (en) * 2009-01-31 2010-06-10 Mehrdad Toofan Product authentication using integrated circuits
US8832797B2 (en) 2009-02-27 2014-09-09 Motorola Solutions, Inc. Method and system for ensuring authorized operation of a communication system as a secondary user
US20100223659A1 (en) * 2009-02-27 2010-09-02 Motorola, Inc. Method and system for ensuring authorized operation of a communication system as a secondary user
US8209426B2 (en) 2009-03-13 2012-06-26 Core Wireless Licensing S.A.R.L. Method, apparatus and computer program for enabling access to content in a network service
US20100235429A1 (en) * 2009-03-13 2010-09-16 Nokia Corporation A method, apparatus and computer program
US9351150B2 (en) 2009-03-13 2016-05-24 Core Wireless Licensing S.A.R.L. Method, apparatus and computer program for enabling access to content in a network
US20120089830A1 (en) * 2009-03-25 2012-04-12 Kande Mohamed M Method and device for digitally attesting the authenticity of binding interactions
US8789134B2 (en) 2009-04-16 2014-07-22 China Iwncomm Co., Ltd. Method for establishing trusted network connect framework of tri-element peer authentication
US8826368B2 (en) 2009-04-28 2014-09-02 China Iwncomm Co., Ltd. Platform authentication method suitable for trusted network connect architecture based on tri-element peer authentication
US20100306825A1 (en) * 2009-05-27 2010-12-02 Lucid Ventures, Inc. System and method for facilitating user interaction with a simulated object associated with a physical location
US10855683B2 (en) 2009-05-27 2020-12-01 Samsung Electronics Co., Ltd. System and method for facilitating user interaction with a simulated object associated with a physical location
US11765175B2 (en) 2009-05-27 2023-09-19 Samsung Electronics Co., Ltd. System and method for facilitating user interaction with a simulated object associated with a physical location
WO2010151102A1 (en) * 2009-06-23 2010-12-29 Mimos Berhad Remote destroy mechanism using trusted platform module
US8583924B2 (en) * 2009-07-01 2013-11-12 Hand Held Products, Inc. Location-based feature enablement for mobile terminals
US20110004756A1 (en) * 2009-07-01 2011-01-06 Hand Held Products, Inc. Gps-based provisioning for mobile terminals
EP2270705A3 (en) * 2009-07-01 2012-12-19 Hand Held Products, Inc. Gps-based provisioning for mobile terminals
US10834521B1 (en) 2009-08-07 2020-11-10 Google Llc System and method of using spatial and temporal signals to identify and prevent attacks
US10349202B1 (en) 2009-08-07 2019-07-09 Google Llc System and method of using spatial and temporal signals to identify and prevent attacks
US9936339B1 (en) * 2009-08-07 2018-04-03 Google Llc System and method of using spatial and temporal signals to identify and prevent attacks
US9239929B1 (en) 2009-08-07 2016-01-19 Google Inc. Location data quarantine system
US11818622B1 (en) 2009-08-07 2023-11-14 Google Llc System and method of using spatial and temporal signals to identify and prevent attacks
US20110087887A1 (en) * 2009-10-09 2011-04-14 Achim Luft Methods and apparatus for digital attestation
US9077543B2 (en) * 2009-10-09 2015-07-07 Apple Inc. Methods and apparatus for digital attestation
US9332427B2 (en) * 2009-11-06 2016-05-03 Microsoft Technology Licensing, Llc Location proofs
US20130322630A1 (en) * 2009-11-06 2013-12-05 Microsoft Corporation Location proofs
TWI554067B (en) * 2009-12-16 2016-10-11 諾基亞科技公司 System, method, and apparatus for performing reliable network, capability, and service discovery
US20110176380A1 (en) * 2010-01-21 2011-07-21 International Business Machines Corporation Paired programmable fuses
US8194489B2 (en) 2010-01-21 2012-06-05 International Business Machines Corporation Paired programmable fuses
US9451400B2 (en) 2010-03-10 2016-09-20 Interdigital Patent Holdings, Inc. Location determination of infrastructure device and terminal device
US9301156B2 (en) 2010-03-10 2016-03-29 Interdigital Patent Holdings, Inc. Location determination of infrastructure device and terminal device
US9112703B2 (en) 2010-03-15 2015-08-18 Blackberry Limited Use of certificate authority to control a device's access to services
US8645699B2 (en) * 2010-03-15 2014-02-04 Blackberry Limited Use of certificate authority to control a device's access to services
US20110225427A1 (en) * 2010-03-15 2011-09-15 Research In Motion Limited Use of certificate authority to control a device's access to services
WO2011130274A3 (en) * 2010-04-13 2012-01-05 Cornell University Private overlay for information networks
WO2011130274A2 (en) * 2010-04-13 2011-10-20 Cornell University Private overlay for information networks
US9813233B2 (en) 2010-04-13 2017-11-07 Cornell University Private overlay for information networks
EP3493571A1 (en) * 2010-06-14 2019-06-05 Koninklijke KPN N.V. Authenticity verification of authentication messages
US9344884B2 (en) 2010-06-14 2016-05-17 Koninklijke Kpn N.V. Module for authenticity verification of authentication messages
EP2395780A1 (en) * 2010-06-14 2011-12-14 Koninklijke KPN N.V. Authenticity verification of authentication messages
US8526917B2 (en) 2010-06-14 2013-09-03 Koninklijke Kpn N.V. Authenticity verification of authentication messages
EP2397959A1 (en) * 2010-06-21 2011-12-21 Intel Corporation System and method for N-ary locality in a security co-processor
CN102289612A (en) * 2010-06-21 2011-12-21 英特尔公司 System and method for n-ary locality in a security co-processor
US8479017B2 (en) * 2010-06-21 2013-07-02 Intel Corporation System and method for N-ary locality in a security co-processor
AU2011271088B2 (en) * 2010-06-21 2013-11-07 Intel Corporation System and method for n-ary locality in a security co-processor
US20110314298A1 (en) * 2010-06-21 2011-12-22 Zimmer Vincent J System and method for n-ary locality in a security co-processor
KR101276409B1 (en) * 2010-06-21 2013-07-31 인텔 코포레이션 System and method for n-ary locality in a security co-processor
US20110320823A1 (en) * 2010-06-25 2011-12-29 Microsoft Corporation Trusted sensors
US8832461B2 (en) * 2010-06-25 2014-09-09 Microsoft Corporation Trusted sensors
US20120005720A1 (en) * 2010-07-01 2012-01-05 International Business Machines Corporation Categorization Of Privacy Data And Data Flow Detection With Rules Engine To Detect Privacy Breaches
US20120191510A1 (en) * 2010-07-30 2012-07-26 Alexander Cameron Music Portal System
US20120142368A1 (en) * 2010-12-02 2012-06-07 Verizon Patent And Licensing, Inc. Obtaining location server address on a mobile device
US8423002B2 (en) * 2010-12-02 2013-04-16 Verizon Patent And Licensing Inc. Obtaining location server address on a mobile device
US10721184B2 (en) 2010-12-06 2020-07-21 Amazon Technologies, Inc. Distributed policy enforcement with optimizing policy transformations
US11411888B2 (en) 2010-12-06 2022-08-09 Amazon Technologies, Inc. Distributed policy enforcement with optimizing policy transformations
US8560839B2 (en) 2010-12-20 2013-10-15 Microsoft Corporation Tamper proof location services
US20120203663A1 (en) * 2011-02-07 2012-08-09 Carpadium Consulting Pty. Ltd. Method and apparatus for authentication utilizing location
US20120209939A1 (en) * 2011-02-16 2012-08-16 Kuniaki Ito Memory system capable of adding time information to data obtained via network
US10204357B2 (en) 2011-04-17 2019-02-12 Proctor Consulting Llc Proximity detection, virtual detection, or location based triggering of the exchange of value and information
US9135612B1 (en) 2011-04-17 2015-09-15 Proctor Consulting, LLC Proximity detection, virtual detection, or location based triggering of the exchange of value and information
US9460433B2 (en) 2011-04-17 2016-10-04 Proctor Consulting LLP Proximity detection, virtual detection, or location based triggering of the exchange of value and information
US20120303827A1 (en) * 2011-05-24 2012-11-29 Microsoft Corporation Location Based Access Control
US11102189B2 (en) 2011-05-31 2021-08-24 Amazon Technologies, Inc. Techniques for delegation of access privileges
US9038158B1 (en) * 2011-07-07 2015-05-19 Symantec Corporation Systems and methods for enforcing geolocation-based policies
US20130223626A1 (en) * 2011-08-30 2013-08-29 Qualcomm Incorporated Verifying generic broadcast of location assistance data
US9699758B2 (en) 2011-08-30 2017-07-04 Qualcomm Incorporated Verifying generic broadcast of location assistance data
US9119167B2 (en) 2011-08-30 2015-08-25 Qualcomm Incorporated Generic broadcast of location assistance data
US8909239B2 (en) 2011-08-30 2014-12-09 Qualcomm Incorporated Scheduling generic broadcast of location assistance data
US9271256B2 (en) * 2011-08-30 2016-02-23 Qualcomm Incorporated Verifying generic broadcast of location assistance data
US20130086662A1 (en) * 2011-09-29 2013-04-04 Amazon Technologies, Inc. Parameter based key derivation
US9178701B2 (en) * 2011-09-29 2015-11-03 Amazon Technologies, Inc. Parameter based key derivation
AU2020200584B2 (en) * 2011-09-29 2021-05-06 Amazon Technologies, Inc. Parameter based key derivation
US20160021118A1 (en) * 2011-09-29 2016-01-21 Amazon Technologies, Inc. Parameter based key derivation
US9954866B2 (en) * 2011-09-29 2018-04-24 Amazon Technologies, Inc. Parameter based key derivation
US9203613B2 (en) * 2011-09-29 2015-12-01 Amazon Technologies, Inc. Techniques for client constructed sessions
US9197409B2 (en) * 2011-09-29 2015-11-24 Amazon Technologies, Inc. Key derivation techniques
US20130086661A1 (en) * 2011-09-29 2013-04-04 Amazon Technologies, Inc. Techniques for client contructed sessions
US10721238B2 (en) 2011-09-29 2020-07-21 Amazon Technologies, Inc. Parameter based key derivation
US20130086663A1 (en) * 2011-09-29 2013-04-04 Amazon Technologies, Inc. Key derivation techniques
AU2018202251B2 (en) * 2011-09-29 2019-10-31 Amazon Technologies, Inc. Parameter based key derivation
US11356457B2 (en) 2011-09-29 2022-06-07 Amazon Technologies, Inc. Parameter based key derivation
US20140321416A1 (en) * 2011-12-08 2014-10-30 Interdigital Patent Holdings, Inc. Method and apparatus for controlling cross link establishment
US9432966B2 (en) 2011-12-08 2016-08-30 Nokia Technologies Oy Method, apparatus, and computer program product for secure distance bounding based on direction measurement
US8929192B2 (en) 2012-01-25 2015-01-06 Nokia Corporation Method, apparatus, and computer program product for short-range communication based direction finding
WO2013111093A1 (en) * 2012-01-25 2013-08-01 Nokia Corporation Method, apparatus, and computer program product for short-range communication based direction finding
US9571965B2 (en) 2012-02-06 2017-02-14 Dima Stopel Verified check-in
US20130218775A1 (en) * 2012-02-22 2013-08-22 Oberthur Technologies Method and secure device for performing a transaction
US10528943B2 (en) * 2012-02-22 2020-01-07 Idemia France Method and secure device for performing a transaction
US11663896B2 (en) 2012-03-08 2023-05-30 Linquet Technologies, Inc. Comprehensive system and method of universal real-time linking of real objects to a machine, network, internet, or software service
US10163318B2 (en) 2012-03-08 2018-12-25 Linquet Technologies, Inc. Comprehensive system and method of universal real-time linking of real objects to a machine, network, internet, or software service
US11610465B2 (en) 2012-03-08 2023-03-21 Linquet Technologies, Inc. Comprehensive system and method of universal real-time linking of real objects to a machine, network, internet, or software service
US10769924B2 (en) 2012-03-08 2020-09-08 Linquet Technologies Inc. Comprehensive system and method of universal real-time linking of real objects to a machine, network, internet, or software service
WO2013140027A1 (en) * 2012-03-19 2013-09-26 Nokia Corporation Method and apparatus for providing information authentication from external sensors to secure environments
US9872067B2 (en) 2012-03-27 2018-01-16 Amazon Technologies, Inc. Source identification for unauthorized copies of content
US9215076B1 (en) 2012-03-27 2015-12-15 Amazon Technologies, Inc. Key generation for hierarchical data access
US11146541B2 (en) 2012-03-27 2021-10-12 Amazon Technologies, Inc. Hierarchical data access techniques using derived cryptographic material
US10425223B2 (en) 2012-03-27 2019-09-24 Amazon Technologies, Inc. Multiple authority key derivation
US10356062B2 (en) 2012-03-27 2019-07-16 Amazon Technologies, Inc. Data access control utilizing key restriction
US10044503B1 (en) 2012-03-27 2018-08-07 Amazon Technologies, Inc. Multiple authority key derivation
US9305177B2 (en) 2012-03-27 2016-04-05 Amazon Technologies, Inc. Source identification for unauthorized copies of content
US9241330B2 (en) 2012-04-26 2016-01-19 Industrial Technology Research Institute Resource management method and apparatuses for device to device communications
US9826525B2 (en) 2012-04-26 2017-11-21 Industrial Technology Research Institute Resource management method and apparatuses for device to device communications
US11417066B2 (en) 2012-05-01 2022-08-16 Samsung Electronics Co., Ltd. System and method for selecting targets in an augmented reality environment
US10878636B2 (en) 2012-05-01 2020-12-29 Samsung Electronics Co., Ltd. System and method for selecting targets in an augmented reality environment
US10127735B2 (en) 2012-05-01 2018-11-13 Augmented Reality Holdings 2, Llc System, method and apparatus of eye tracking or gaze detection applications including facilitating action on or interaction with a simulated object
US10388070B2 (en) 2012-05-01 2019-08-20 Samsung Electronics Co., Ltd. System and method for selecting targets in an augmented reality environment
US8837733B2 (en) 2012-05-16 2014-09-16 Intel Corporation System for protection and authentication of location services with distributed security
WO2013173215A1 (en) * 2012-05-16 2013-11-21 Intel Corporation System for protection and authentication of location services with distributed security
US9660972B1 (en) 2012-06-25 2017-05-23 Amazon Technologies, Inc. Protection from data security threats
US9258118B1 (en) 2012-06-25 2016-02-09 Amazon Technologies, Inc. Decentralized verification in a distributed system
US10904233B2 (en) 2012-06-25 2021-01-26 Amazon Technologies, Inc. Protection from data security threats
US9674652B2 (en) 2012-08-31 2017-06-06 Nokia Technologies Oy Positioning devices
AT513408A1 (en) * 2012-09-27 2014-04-15 Phactum Softwareentwicklung Gmbh Method and device for accessing a network resource by a mobile terminal with temporal and local limitation
AT513408B1 (en) * 2012-09-27 2014-11-15 Phactum Softwareentwicklung Gmbh Method and device for accessing a network resource by a mobile terminal with temporal and local limitation
WO2014060633A1 (en) * 2012-10-16 2014-04-24 Nokia Corporation Attested sensor data reporting
CN104718719A (en) * 2012-10-16 2015-06-17 诺基亚技术有限公司 Attested sensor data reporting
US20150281219A1 (en) * 2012-10-16 2015-10-01 Nokia Technologies Oy Attested sensor data reporting
US9787667B2 (en) * 2012-10-16 2017-10-10 Nokia Technologies Oy Attested sensor data reporting
US20140157349A1 (en) * 2012-11-30 2014-06-05 Scott H. Robinson Verified Sensor Data Processing
US9124635B2 (en) * 2012-11-30 2015-09-01 Intel Corporation Verified sensor data processing
CN103905979A (en) * 2012-12-27 2014-07-02 环达电脑(上海)有限公司 Wireless network connection system and network authority obtaining method thereof
US20140189806A1 (en) * 2012-12-27 2014-07-03 Mitac International Corp. Wireless Network Linking System and Method of Obtaining Access Right of Network Thereof
US9674655B2 (en) 2013-01-03 2017-06-06 Cinarra Systems Methods and systems for dynamic detection of consumer venue walk-ins
WO2014107525A3 (en) * 2013-01-03 2014-10-30 Cinarra Systems Pte. Ltd. Location and time-aware systems and methods for mobile user context detection
US9609486B2 (en) 2013-01-03 2017-03-28 Cinarra Systems Location and time-aware systems and methods for mobile user context detection
CN105027598A (en) * 2013-01-31 2015-11-04 诺基亚技术有限公司 Billing related information reporting
US9930187B2 (en) 2013-01-31 2018-03-27 Nokia Technologies Oy Billing related information reporting
US10649424B2 (en) 2013-03-04 2020-05-12 Fisher-Rosemount Systems, Inc. Distributed industrial performance monitoring and analytics
US10866952B2 (en) 2013-03-04 2020-12-15 Fisher-Rosemount Systems, Inc. Source-independent queries in distributed industrial system
US10386827B2 (en) 2013-03-04 2019-08-20 Fisher-Rosemount Systems, Inc. Distributed industrial performance monitoring and analytics platform
US11385608B2 (en) 2013-03-04 2022-07-12 Fisher-Rosemount Systems, Inc. Big data in process control systems
US10649449B2 (en) 2013-03-04 2020-05-12 Fisher-Rosemount Systems, Inc. Distributed industrial performance monitoring and analytics
US10678225B2 (en) 2013-03-04 2020-06-09 Fisher-Rosemount Systems, Inc. Data analytic services for distributed industrial performance monitoring
US9558220B2 (en) 2013-03-04 2017-01-31 Fisher-Rosemount Systems, Inc. Big data in process control systems
US10311015B2 (en) 2013-03-14 2019-06-04 Fisher-Rosemount Systems, Inc. Distributed big data in a process control system
US9697170B2 (en) 2013-03-14 2017-07-04 Fisher-Rosemount Systems, Inc. Collecting and delivering data to a big data machine in a process control system
US10223327B2 (en) 2013-03-14 2019-03-05 Fisher-Rosemount Systems, Inc. Collecting and delivering data to a big data machine in a process control system
US10037303B2 (en) 2013-03-14 2018-07-31 Fisher-Rosemount Systems, Inc. Collecting and delivering data to a big data machine in a process control system
US9541905B2 (en) 2013-03-15 2017-01-10 Fisher-Rosemount Systems, Inc. Context sensitive mobile control in a process plant
US9740802B2 (en) 2013-03-15 2017-08-22 Fisher-Rosemount Systems, Inc. Data modeling studio
US10551799B2 (en) 2013-03-15 2020-02-04 Fisher-Rosemount Systems, Inc. Method and apparatus for determining the position of a mobile control device in a process plant
US11112925B2 (en) 2013-03-15 2021-09-07 Fisher-Rosemount Systems, Inc. Supervisor engine for process control
US9678484B2 (en) 2013-03-15 2017-06-13 Fisher-Rosemount Systems, Inc. Method and apparatus for seamless state transfer between user interface devices in a mobile control room
US10296668B2 (en) 2013-03-15 2019-05-21 Fisher-Rosemount Systems, Inc. Data modeling studio
US11169651B2 (en) 2013-03-15 2021-11-09 Fisher-Rosemount Systems, Inc. Method and apparatus for controlling a process plant with location aware mobile devices
US10031489B2 (en) 2013-03-15 2018-07-24 Fisher-Rosemount Systems, Inc. Method and apparatus for seamless state transfer between user interface devices in a mobile control room
US10031490B2 (en) 2013-03-15 2018-07-24 Fisher-Rosemount Systems, Inc. Mobile analysis of physical phenomena in a process plant
US10152031B2 (en) 2013-03-15 2018-12-11 Fisher-Rosemount Systems, Inc. Generating checklists in a process control environment
US11573672B2 (en) 2013-03-15 2023-02-07 Fisher-Rosemount Systems, Inc. Method for initiating or resuming a mobile control session in a process plant
US10649413B2 (en) 2013-03-15 2020-05-12 Fisher-Rosemount Systems, Inc. Method for initiating or resuming a mobile control session in a process plant
US10324423B2 (en) 2013-03-15 2019-06-18 Fisher-Rosemount Systems, Inc. Method and apparatus for controlling a process plant with location aware mobile control devices
US10133243B2 (en) 2013-03-15 2018-11-20 Fisher-Rosemount Systems, Inc. Method and apparatus for seamless state transfer between user interface devices in a mobile control room
US10649412B2 (en) 2013-03-15 2020-05-12 Fisher-Rosemount Systems, Inc. Method and apparatus for seamless state transfer between user interface devices in a mobile control room
US10691281B2 (en) 2013-03-15 2020-06-23 Fisher-Rosemount Systems, Inc. Method and apparatus for controlling a process plant with location aware mobile control devices
US9778626B2 (en) 2013-03-15 2017-10-03 Fisher-Rosemount Systems, Inc. Mobile control room with real-time environment awareness
US10671028B2 (en) 2013-03-15 2020-06-02 Fisher-Rosemount Systems, Inc. Method and apparatus for managing a work flow in a process plant
US9330275B1 (en) * 2013-03-28 2016-05-03 Amazon Technologies, Inc. Location based decryption
US10090998B2 (en) 2013-06-20 2018-10-02 Amazon Technologies, Inc. Multiple authority data security and access
US9407440B2 (en) 2013-06-20 2016-08-02 Amazon Technologies, Inc. Multiple authority data security and access
US10453114B2 (en) 2013-06-23 2019-10-22 Intel Corporation Selective sharing of user information based on contextual relationship information, such as to crowd-source gifts of interest to a recipient
US9521000B1 (en) 2013-07-17 2016-12-13 Amazon Technologies, Inc. Complete forward access sessions
US11115220B2 (en) 2013-07-17 2021-09-07 Amazon Technologies, Inc. Complete forward access sessions
US20150074775A1 (en) * 2013-09-06 2015-03-12 Pradeep Nambiar System and Method To Enhance Personal Server Security Using Personal Server Owner's Location Data
US10181953B1 (en) 2013-09-16 2019-01-15 Amazon Technologies, Inc. Trusted data verification
US11258611B2 (en) 2013-09-16 2022-02-22 Amazon Technologies, Inc. Trusted data verification
US11146538B2 (en) 2013-09-25 2021-10-12 Amazon Technologies, Inc. Resource locators with keys
US9311500B2 (en) 2013-09-25 2016-04-12 Amazon Technologies, Inc. Data security using request-supplied keys
US9819654B2 (en) 2013-09-25 2017-11-14 Amazon Technologies, Inc. Resource locators with keys
US10412059B2 (en) 2013-09-25 2019-09-10 Amazon Technologies, Inc. Resource locators with keys
US9237019B2 (en) 2013-09-25 2016-01-12 Amazon Technologies, Inc. Resource locators with keys
US10037428B2 (en) 2013-09-25 2018-07-31 Amazon Technologies, Inc. Data security using request-supplied keys
US10936730B2 (en) 2013-09-25 2021-03-02 Amazon Technologies, Inc. Data security using request-supplied keys
US11777911B1 (en) 2013-09-25 2023-10-03 Amazon Technologies, Inc. Presigned URLs and customer keying
US10243945B1 (en) 2013-10-28 2019-03-26 Amazon Technologies, Inc. Managed identity federation
US10673906B2 (en) 2013-12-04 2020-06-02 Amazon Technologies, Inc. Access control using impersonization
US9699219B2 (en) 2013-12-04 2017-07-04 Amazon Technologies, Inc. Access control using impersonization
US9420007B1 (en) 2013-12-04 2016-08-16 Amazon Technologies, Inc. Access control using impersonization
US9906564B2 (en) 2013-12-04 2018-02-27 Amazon Technologies, Inc. Access control using impersonization
US11431757B2 (en) 2013-12-04 2022-08-30 Amazon Technologies, Inc. Access control using impersonization
US9967249B2 (en) 2014-01-07 2018-05-08 Amazon Technologies, Inc. Distributed passcode verification system
US9369461B1 (en) 2014-01-07 2016-06-14 Amazon Technologies, Inc. Passcode verification using hardware secrets
US9292711B1 (en) 2014-01-07 2016-03-22 Amazon Technologies, Inc. Hardware secret usage limits
US9985975B2 (en) 2014-01-07 2018-05-29 Amazon Technologies, Inc. Hardware secret usage limits
US10855690B2 (en) 2014-01-07 2020-12-01 Amazon Technologies, Inc. Management of secrets using stochastic processes
US9374368B1 (en) 2014-01-07 2016-06-21 Amazon Technologies, Inc. Distributed passcode verification system
US9270662B1 (en) 2014-01-13 2016-02-23 Amazon Technologies, Inc. Adaptive client-aware session security
US9262642B1 (en) 2014-01-13 2016-02-16 Amazon Technologies, Inc. Adaptive client-aware session security as a service
US10313364B2 (en) 2014-01-13 2019-06-04 Amazon Technologies, Inc. Adaptive client-aware session security
US10656627B2 (en) 2014-01-31 2020-05-19 Fisher-Rosemount Systems, Inc. Managing big data in process control systems
US9665088B2 (en) 2014-01-31 2017-05-30 Fisher-Rosemount Systems, Inc. Managing big data in process control systems
US9804588B2 (en) 2014-03-14 2017-10-31 Fisher-Rosemount Systems, Inc. Determining associations and alignments of process elements and measurements in a process
US10771255B1 (en) 2014-03-25 2020-09-08 Amazon Technologies, Inc. Authenticated storage operations
US9258117B1 (en) 2014-06-26 2016-02-09 Amazon Technologies, Inc. Mutual authentication with symmetric secrets and signatures
US9882900B2 (en) 2014-06-26 2018-01-30 Amazon Technologies, Inc. Mutual authentication with symmetric secrets and signatures
US10375067B2 (en) 2014-06-26 2019-08-06 Amazon Technologies, Inc. Mutual authentication with symmetric secrets and signatures
US10326597B1 (en) 2014-06-27 2019-06-18 Amazon Technologies, Inc. Dynamic response signing capability in a distributed system
US11811950B1 (en) 2014-06-27 2023-11-07 Amazon Technologies, Inc. Dynamic response signing capability in a distributed system
US11546169B2 (en) 2014-06-27 2023-01-03 Amazon Technologies, Inc. Dynamic response signing capability in a distributed system
CN104320380A (en) * 2014-08-01 2015-01-28 苏州阔地网络科技有限公司 Resource control architecture and application method of architecture
US9397836B2 (en) 2014-08-11 2016-07-19 Fisher-Rosemount Systems, Inc. Securing devices to process control systems
US9772623B2 (en) 2014-08-11 2017-09-26 Fisher-Rosemount Systems, Inc. Securing devices to process control systems
US9960921B2 (en) 2014-09-03 2018-05-01 Virtustream Ip Holding Company Llc Systems and methods for securely provisioning the geographic location of physical infrastructure elements in cloud computing environments
US9621347B2 (en) 2014-09-03 2017-04-11 Virtustream Ip Holding Company Llc Systems and methods for securely provisioning the geographic location of physical infrastructure elements in cloud computing environments
WO2016036858A1 (en) * 2014-09-03 2016-03-10 Virtustream, Inc. Systems and methods for securely provisioning the geographic location of physical infrastructure elements in cloud computing environments
US9823626B2 (en) 2014-10-06 2017-11-21 Fisher-Rosemount Systems, Inc. Regional big data in process control systems
US10168691B2 (en) 2014-10-06 2019-01-01 Fisher-Rosemount Systems, Inc. Data pipeline for process control system analytics
US10909137B2 (en) 2014-10-06 2021-02-02 Fisher-Rosemount Systems, Inc. Streaming data for analytics in process control systems
US10282676B2 (en) 2014-10-06 2019-05-07 Fisher-Rosemount Systems, Inc. Automatic signal processing-based learning in a process plant
US10187750B2 (en) 2014-10-09 2019-01-22 Tile, Inc. Selection of location information based on detected movement
US20230188926A1 (en) * 2014-10-09 2023-06-15 Tile, Inc. Secure and Private Cloud Based Broadcast Identification
US11317237B2 (en) * 2014-10-09 2022-04-26 Tile, Inc. Secure and private cloud based broadcast identification
US9749791B2 (en) * 2014-10-09 2017-08-29 Tile, Inc. Secure and private cloud based broadcast identification
US20180234791A1 (en) * 2014-10-09 2018-08-16 Tile, Inc. Secure and private cloud based broadcast identification
US9973893B2 (en) 2014-10-09 2018-05-15 Tile, Inc. Selection of location information based on detected movement
US11582575B2 (en) * 2014-10-09 2023-02-14 Tile, Inc. Secure and private cloud based broadcast identification
US20200304937A1 (en) * 2014-10-09 2020-09-24 Tile, Inc. Secure and private cloud based broadcast identification
US10827299B2 (en) * 2014-10-09 2020-11-03 Tile, Inc. Secure and private cloud based broadcast identification
US20200015033A1 (en) * 2014-10-09 2020-01-09 Tile, Inc. Secure and private cloud based broadcast identification
US20170325059A1 (en) * 2014-10-09 2017-11-09 Tile, Inc. Secure and private cloud based broadcast identification
US20220217493A1 (en) * 2014-10-09 2022-07-07 Tile, Inc. Secure and private cloud based broadcast identification
US10021516B2 (en) 2014-10-09 2018-07-10 Tile, Inc. Power preservation through motion-activated location reporting
US11770672B2 (en) * 2014-10-09 2023-09-26 Tile, Inc. Secure and private cloud based broadcast identification
US10462600B2 (en) * 2014-10-09 2019-10-29 Tile, Inc. Secure and private cloud based broadcast identification
US20230396952A1 (en) * 2014-10-09 2023-12-07 Tile, Inc. Secure and private cloud based broadcast identification
US20190141474A1 (en) * 2014-10-09 2019-05-09 Tile, Inc. Secure and private cloud based broadcast identification
US9973890B2 (en) * 2014-10-09 2018-05-15 Tile, Inc. Secure and private cloud based broadcast identification
US10349203B2 (en) * 2014-10-09 2019-07-09 Tile, Inc. Secure and private cloud based broadcast identification
US11882497B2 (en) * 2014-10-09 2024-01-23 Tile, Inc. Secure and private cloud based broadcast identification
US11182769B2 (en) 2015-02-12 2021-11-23 Samsung Electronics Co., Ltd. Payment processing method and electronic device supporting the same
US11107047B2 (en) 2015-02-27 2021-08-31 Samsung Electronics Co., Ltd. Electronic device providing electronic payment function and operating method thereof
US10193700B2 (en) 2015-02-27 2019-01-29 Samsung Electronics Co., Ltd. Trust-zone-based end-to-end security
US11129018B2 (en) 2015-02-27 2021-09-21 Samsung Electronics Co., Ltd. Payment means operation supporting method and electronic device for supporting the same
US9714088B2 (en) * 2015-03-27 2017-07-25 Amazon Technologies, Inc. Unmanned vehicle rollback
US10979415B2 (en) 2015-03-27 2021-04-13 Amazon Technologies, Inc. Unmanned vehicle message exchange
US20160280371A1 (en) * 2015-03-27 2016-09-29 Amazon Technologies, Inc. Unmanned vehicle rollback
US9663226B2 (en) 2015-03-27 2017-05-30 Amazon Technologies, Inc. Influencing acceptance of messages in unmanned vehicles
US9930027B2 (en) 2015-03-27 2018-03-27 Amazon Technologies, Inc. Authenticated messages between unmanned vehicles
US9912655B2 (en) 2015-03-27 2018-03-06 Amazon Technologies, Inc. Unmanned vehicle message exchange
CN106304052A (en) * 2015-06-08 2017-01-04 中国移动通信集团公司 A kind of method of secure communication, device, terminal and client identification module card
US10122692B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Handshake offload
US10122689B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Load balancing with handshake offload
US9477825B1 (en) * 2015-07-10 2016-10-25 Trusted Mobile, Llc System for transparent authentication across installed applications
US9992023B2 (en) 2015-07-10 2018-06-05 Trusted Mobile, Llc System for transparent authentication across installed applications
US9953142B2 (en) 2015-07-29 2018-04-24 Adobe Systems Incorporated Digital rights management and behavioral traits
US11886155B2 (en) 2015-10-09 2024-01-30 Fisher-Rosemount Systems, Inc. Distributed industrial performance monitoring and analytics
US20170177886A1 (en) * 2015-12-18 2017-06-22 Adobe Systems Incorporated Digital Rights Management using Geographic and Temporal Traits
US10248802B2 (en) * 2015-12-18 2019-04-02 Adobe Inc. Digital rights management using geographic and temporal traits
US9928374B2 (en) * 2015-12-18 2018-03-27 Adobe Systems Incorporated Digital rights management using geographic and temporal traits
US10503483B2 (en) 2016-02-12 2019-12-10 Fisher-Rosemount Systems, Inc. Rule builder in a process control network
US10599817B2 (en) 2016-03-08 2020-03-24 Adobe Inc. Portion-level digital rights management in digital content
US10346594B2 (en) 2016-03-24 2019-07-09 Adobe Inc. Digital rights management leveraging motion or environmental traits
US10460082B2 (en) 2016-04-04 2019-10-29 Adobe Inc. Digital rights management progressive control and background processing
US20170353435A1 (en) * 2016-06-06 2017-12-07 Cisco Technology, Inc. Root of trust of geolocation
US10601787B2 (en) * 2016-06-06 2020-03-24 Cisco Technology, Inc. Root of trust of geolocation
US11184155B2 (en) 2016-08-09 2021-11-23 Amazon Technologies, Inc. Cryptographic key management for imported cryptographic keys
US10116440B1 (en) 2016-08-09 2018-10-30 Amazon Technologies, Inc. Cryptographic key management for imported cryptographic keys
US10530816B2 (en) * 2017-05-18 2020-01-07 Nio Usa, Inc. Method for detecting the use of unauthorized security credentials in connected vehicles
US20180337957A1 (en) * 2017-05-18 2018-11-22 NextEv USA, Inc. Method for detecting the use of unauthorized security credentials in connected vehicles
EP3664483A4 (en) * 2017-08-02 2020-06-10 Sony Corporation Wireless communication device, wireless communication method and wireless communication system
JP7099461B2 (en) 2017-08-02 2022-07-12 ソニーグループ株式会社 Wireless communication equipment, wireless communication methods and wireless communication systems
JPWO2019026391A1 (en) * 2017-08-02 2020-06-11 ソニー株式会社 Wireless communication device, wireless communication method, and wireless communication system
US10719606B2 (en) * 2018-02-23 2020-07-21 Infineon Technologies Ag Security processor for an embedded system
US20190266331A1 (en) * 2018-02-23 2019-08-29 Infineon Technologies Ag Security processor for an embedded system
US11356804B2 (en) 2018-02-25 2022-06-07 Qualcomm Incorporated Systems and methods for efficiently supporting broadcast of location assistance data in a wireless network
CN108566373A (en) * 2018-03-06 2018-09-21 清华大学 Protect the location information delivery system of privacy of user
US11191056B2 (en) 2018-08-08 2021-11-30 Qualcomm Incorporated Systems and methods for validity time and change notification of broadcast location assistance data
US11095454B2 (en) 2018-09-24 2021-08-17 International Business Machines Corporation Releasing secret information in a computer system
US20220239692A1 (en) * 2019-06-07 2022-07-28 Lookout Inc. Improving Mobile Device Security Using A Secure Execution Context
US11336684B2 (en) * 2019-06-07 2022-05-17 Lookout, Inc. Mobile device security using a secure execution context
US11201748B2 (en) 2019-08-20 2021-12-14 Tile, Inc. Data protection in a tracking device environment
US11265716B2 (en) 2019-09-19 2022-03-01 Tile, Inc. End-to-end encryption with distributed key management in a tracking device environment
US11153758B2 (en) 2019-09-19 2021-10-19 Tile, Inc. End-to-end encryption with distributed key management in a tracking device environment
US11770711B2 (en) 2019-09-19 2023-09-26 Tile, Inc. End-to-end encryption with distributed key management in a tracking device environment
US11368290B2 (en) 2019-10-20 2022-06-21 Tile, Inc. Key diversification in a tracking device environment
US11641270B2 (en) 2019-10-20 2023-05-02 Tile, Inc. Key diversification in a tracking device environment
US11876892B2 (en) 2019-10-20 2024-01-16 Tile, Inc. Key diversification in a tracking device environment
US20230046380A1 (en) * 2020-02-11 2023-02-16 Grabtaxi Holdings Pte. Ltd. Communications device, method and communications system for managing an authentication event
WO2021262669A1 (en) * 2020-06-22 2021-12-30 Google Llc Preventing data manipulation and protecting user privacy in determining accurate location event measurements
EP4276725A1 (en) * 2020-06-22 2023-11-15 Google LLC Preventing data manipulation and protecting user privacy in determining accurate location event measurements
US11831651B2 (en) 2020-06-22 2023-11-28 Google Llc Preventing data manipulation and protecting user privacy in determining accurate location event measurements
JP7401674B2 (en) 2020-06-22 2023-12-19 グーグル エルエルシー Preventing data manipulation and protecting user privacy when determining accurate location event measurements
US11368469B2 (en) 2020-06-22 2022-06-21 Google Llc Preventing data manipulation and protecting user privacy in determining accurate location event measurements
CN114731293A (en) * 2020-06-22 2022-07-08 谷歌有限责任公司 Preventing data manipulation and protecting user privacy when determining accurate location event measurements

Also Published As

Publication number Publication date
KR20090127934A (en) 2009-12-14
WO2008094452A3 (en) 2009-01-29
TWI463849B (en) 2014-12-01
TW201218714A (en) 2012-05-01
KR101109791B1 (en) 2012-03-15
BRPI0806197A2 (en) 2011-08-30
US8630620B2 (en) 2014-01-14
CN101589596B (en) 2013-02-27
MX2009007995A (en) 2009-09-30
KR101393674B1 (en) 2014-05-13
JP5340173B2 (en) 2013-11-13
KR20090114419A (en) 2009-11-03
EP2127300A2 (en) 2009-12-02
AU2008211235A1 (en) 2008-08-07
CN101589596A (en) 2009-11-25
RU2009132084A (en) 2011-03-10
CA2676450A1 (en) 2008-08-07
AU2008211235B2 (en) 2012-01-19
CN103124405A (en) 2013-05-29
CA2676450C (en) 2014-09-09
JP2010519788A (en) 2010-06-03
EP2127300B1 (en) 2018-04-18
RU2428808C2 (en) 2011-09-10
AR065048A1 (en) 2009-05-13
WO2008094452A2 (en) 2008-08-07
IL200076A0 (en) 2010-04-15
TW200833044A (en) 2008-08-01
HK1134873A1 (en) 2010-05-14

Similar Documents

Publication Publication Date Title
US8630620B2 (en) Method and apparatus for securing location information and access control using the location information
JP2010519788A5 (en)
US8195817B2 (en) Authentication of the geographic location of wireless communication devices
Hasan et al. WORAL: A witness oriented secure location provenance framework for mobile devices
Lohan et al. 5G positioning: Security and privacy aspects
US20220400375A1 (en) System and method for phone privacy
Kuseler et al. Using geographical location as an authentication factor to enhance mCommerce applications on smartphones
Manolopoulos et al. Securing smartphone based ITS
Lenzini et al. Selective location blinding using hash chains
Zhang Secure mobile service-oriented architecture
Prakash et al. VANET Authentication with Privacy-Preserving Schemes—A Survey
AU2012202189A1 (en) Method and apparatus for securing location information and access control using the location information
Han et al. Enhancing privacy and authentication for location based service using trusted authority
Thayer et al. Metric strand spaces for locale authentication protocols
Manolopoulos Security and privacy in smartphone based intelligent transportation systems
US20230370837A1 (en) System and method for phone privacy
Zeddini et al. Security threats in intelligent transportation systems and their risk levels. Risks 10 (5): 91
Jain et al. Location Security and Privacy: An LTE Based Approach
Cadzow Security and Privacy for ITS and C-ITS
Hasan Secure Location Provenance for Mobile Devices
Hamdan Performance Study of Sybil Attacks Detection in VANETs
Kemp Certificate Authentication Security and the Preservation of Privacy
Sharma et al. Data security issues in vanet
Laurendeau Location tracking mitigation for honest nodes and location estimation of uncooperative devices in wireless mobile networks

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERDIGITAL TECHNOLOGY CORPORATION, DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CHA, INHYOK;SHAH, YOGENDRA C.;YE, CHUNXUAN;REEL/FRAME:020778/0596;SIGNING DATES FROM 20080307 TO 20080326

Owner name: INTERDIGITAL TECHNOLOGY CORPORATION, DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CHA, INHYOK;SHAH, YOGENDRA C.;YE, CHUNXUAN;SIGNING DATES FROM 20080307 TO 20080326;REEL/FRAME:020778/0596

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20220114